All the vulnerabilites related to trustix - secure_linux
cve-2004-1073
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18684third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txtx_refsource_MISC
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/18025vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2006-0190.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/11646vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2005-293.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2006-0191.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.863Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "18684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18684"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "linux-elf-setuid-gain-privileges(18025)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
          },
          {
            "name": "RHSA-2006:0190",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
          },
          {
            "name": "RHSA-2004:549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "11646",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11646"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "RHSA-2005:293",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11503",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503"
          },
          {
            "name": "RHSA-2006:0191",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "18684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18684"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "linux-elf-setuid-gain-privileges(18025)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
        },
        {
          "name": "RHSA-2006:0190",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
        },
        {
          "name": "RHSA-2004:549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "11646",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11646"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "RHSA-2005:293",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11503",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503"
        },
        {
          "name": "RHSA-2006:0191",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1073",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "18684",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18684"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
              "refsource": "MISC",
              "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "linux-elf-setuid-gain-privileges(18025)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
            },
            {
              "name": "RHSA-2006:0190",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
            },
            {
              "name": "RHSA-2004:549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "11646",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11646"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "RHSA-2005:293",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11503",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503"
            },
            {
              "name": "RHSA-2006:0191",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1073",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-29T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.863Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0791
Vulnerability from cvelistv5
Published
2000-09-21 04:00
Modified
2024-08-08 05:28
Severity ?
Summary
Trustix installs the httpsd program for Apache-SSL with world-writeable permissions, which allows local users to replace it with a Trojan horse.
References
http://www.securityfocus.com/bid/1575vdb-entry, x_refsource_BID
http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.htmlmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:28:41.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1575",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1575"
          },
          {
            "name": "20000815 Trustix security advisory - apache-ssl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-08-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Trustix installs the httpsd program for Apache-SSL with world-writeable permissions, which allows local users to replace it with a Trojan horse."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1575",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1575"
        },
        {
          "name": "20000815 Trustix security advisory - apache-ssl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Trustix installs the httpsd program for Apache-SSL with world-writeable permissions, which allows local users to replace it with a Trojan horse."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1575",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1575"
            },
            {
              "name": "20000815 Trustix security advisory - apache-ssl",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0791",
    "datePublished": "2000-09-21T04:00:00",
    "dateReserved": "2000-09-19T00:00:00",
    "dateUpdated": "2024-08-08T05:28:41.613Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0600
Vulnerability from cvelistv5
Published
2004-07-23 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.770Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "samba-swat-base64-bo(16785)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
          },
          {
            "name": "CLA-2004:851",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
          },
          {
            "name": "RHSA-2004:259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
          },
          {
            "name": "20040722 TSSA-2004-014 - samba",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
          },
          {
            "name": "CLA-2004:854",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:11445",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
          },
          {
            "name": "SUSE-SA:2004:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
          },
          {
            "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
          },
          {
            "name": "20040722 SWAT PreAuthorization PoC",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109053195818351\u0026w=2"
          },
          {
            "name": "MDKSA-2004:071",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
          },
          {
            "name": "GLSA-200407-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
          },
          {
            "name": "20040722 Samba 3.x swat preauthentication buffer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109052647928375\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "samba-swat-base64-bo(16785)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
        },
        {
          "name": "CLA-2004:851",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
        },
        {
          "name": "RHSA-2004:259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
        },
        {
          "name": "20040722 TSSA-2004-014 - samba",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
        },
        {
          "name": "CLA-2004:854",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:11445",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
        },
        {
          "name": "SUSE-SA:2004:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
        },
        {
          "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
        },
        {
          "name": "20040722 SWAT PreAuthorization PoC",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109053195818351\u0026w=2"
        },
        {
          "name": "MDKSA-2004:071",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
        },
        {
          "name": "GLSA-200407-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
        },
        {
          "name": "20040722 Samba 3.x swat preauthentication buffer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109052647928375\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0600",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "samba-swat-base64-bo(16785)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
            },
            {
              "name": "CLA-2004:851",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
            },
            {
              "name": "RHSA-2004:259",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
            },
            {
              "name": "20040722 TSSA-2004-014 - samba",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
            },
            {
              "name": "CLA-2004:854",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:11445",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
            },
            {
              "name": "SUSE-SA:2004:022",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
            },
            {
              "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
            },
            {
              "name": "20040722 SWAT PreAuthorization PoC",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109053195818351\u0026w=2"
            },
            {
              "name": "MDKSA-2004:071",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
            },
            {
              "name": "GLSA-200407-21",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
            },
            {
              "name": "20040722 Samba 3.x swat preauthentication buffer overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109052647928375\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0600",
    "datePublished": "2004-07-23T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.770Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0905
Vulnerability from cvelistv5
Published
2007-02-13 23:00
Modified
2024-08-07 12:34
Severity ?
Summary
PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension. NOTE: it is possible that this issue is a duplicate of CVE-2006-6383.
References
http://www.trustix.org/errata/2007/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlvendor-advisory, x_refsource_OPENPKG
http://www.securityfocus.com/bid/22496vdb-entry, x_refsource_BID
http://osvdb.org/32768vdb-entry, x_refsource_OSVDB
http://www.php.net/releases/5_2_1.phpx_refsource_CONFIRM
http://secunia.com/advisories/24089third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24419third-party-advisory, x_refsource_SECUNIA
http://www.php.net/ChangeLog-5.php#5.2.1x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/0546vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2007-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0009/"
          },
          {
            "name": "OpenPKG-SA-2007.010",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
          },
          {
            "name": "22496",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22496"
          },
          {
            "name": "32768",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32768"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_1.php"
          },
          {
            "name": "24089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24089"
          },
          {
            "name": "24419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24419"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
          },
          {
            "name": "ADV-2007-0546",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0546"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension.  NOTE: it is possible that this issue is a duplicate of CVE-2006-6383."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-06-23T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2007-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0009/"
        },
        {
          "name": "OpenPKG-SA-2007.010",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
        },
        {
          "name": "22496",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22496"
        },
        {
          "name": "32768",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32768"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_1.php"
        },
        {
          "name": "24089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24089"
        },
        {
          "name": "24419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24419"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
        },
        {
          "name": "ADV-2007-0546",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0546"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0905",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension.  NOTE: it is possible that this issue is a duplicate of CVE-2006-6383."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2007-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0009/"
            },
            {
              "name": "OpenPKG-SA-2007.010",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
            },
            {
              "name": "22496",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22496"
            },
            {
              "name": "32768",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32768"
            },
            {
              "name": "http://www.php.net/releases/5_2_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_1.php"
            },
            {
              "name": "24089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24089"
            },
            {
              "name": "24419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24419"
            },
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.1",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
            },
            {
              "name": "ADV-2007-0546",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0546"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0905",
    "datePublished": "2007-02-13T23:00:00",
    "dateReserved": "2007-02-13T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1065
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.815Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
          },
          {
            "name": "SUSE-SA:2005:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/release_4_3_10.php"
          },
          {
            "name": "oval:org.mitre.oval:def:10877",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
          },
          {
            "name": "MDKSA-2004:151",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
          },
          {
            "name": "FLSA:2344",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
          },
          {
            "name": "php-exifreaddata-bo(18517)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
          },
          {
            "name": "OpenPKG-SA-2004.053",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
          },
          {
            "name": "HPSBMA01212",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/9028"
          },
          {
            "name": "RHSA-2004:687",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
        },
        {
          "name": "SUSE-SA:2005:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/release_4_3_10.php"
        },
        {
          "name": "oval:org.mitre.oval:def:10877",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
        },
        {
          "name": "MDKSA-2004:151",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
        },
        {
          "name": "FLSA:2344",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
        },
        {
          "name": "php-exifreaddata-bo(18517)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
        },
        {
          "name": "OpenPKG-SA-2004.053",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
        },
        {
          "name": "HPSBMA01212",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/advisories/9028"
        },
        {
          "name": "RHSA-2004:687",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1065",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:032",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
            },
            {
              "name": "SUSE-SA:2005:002",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
            },
            {
              "name": "http://www.php.net/release_4_3_10.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/release_4_3_10.php"
            },
            {
              "name": "oval:org.mitre.oval:def:10877",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
            },
            {
              "name": "MDKSA-2004:151",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
            },
            {
              "name": "FLSA:2344",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
            },
            {
              "name": "php-exifreaddata-bo(18517)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
            },
            {
              "name": "OpenPKG-SA-2004.053",
              "refsource": "OPENPKG",
              "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
            },
            {
              "name": "HPSBMA01212",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/advisories/9028"
            },
            {
              "name": "RHSA-2004:687",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1065",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-11-23T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.815Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1071
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txtx_refsource_MISC
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19607third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-537.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/18025vdb-entry, x_refsource_XF
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/11646vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.890Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "19607",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19607"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "RHSA-2004:537",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "linux-elf-setuid-gain-privileges(18025)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "11646",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11646"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "20060402-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9917",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "19607",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19607"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "RHSA-2004:537",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "linux-elf-setuid-gain-privileges(18025)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "11646",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11646"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "20060402-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9917",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1071",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
              "refsource": "MISC",
              "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "19607",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19607"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "RHSA-2004:537",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "linux-elf-setuid-gain-privileges(18025)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "11646",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11646"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "20060402-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9917",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1071",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-29T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.890Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0977
Vulnerability from cvelistv5
Published
2004-10-20 04:00
Modified
2024-08-08 00:38
Severity ?
Summary
The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:38:59.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "11295",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11295"
          },
          {
            "name": "DSA-577",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-577"
          },
          {
            "name": "oval:org.mitre.oval:def:11360",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
          },
          {
            "name": "MDKSA-2004:149",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
          },
          {
            "name": "script-temporary-file-overwrite(17583)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
          },
          {
            "name": "2004-0050",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0050"
          },
          {
            "name": "GLSA-200410-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
          },
          {
            "name": "USN-6-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-6-1/"
          },
          {
            "name": "OpenPKG-SA-2004.046",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109910073808903\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
          },
          {
            "name": "RHSA-2004:489",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "11295",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11295"
        },
        {
          "name": "DSA-577",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-577"
        },
        {
          "name": "oval:org.mitre.oval:def:11360",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
        },
        {
          "name": "MDKSA-2004:149",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
        },
        {
          "name": "script-temporary-file-overwrite(17583)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
        },
        {
          "name": "2004-0050",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0050"
        },
        {
          "name": "GLSA-200410-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
        },
        {
          "name": "USN-6-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-6-1/"
        },
        {
          "name": "OpenPKG-SA-2004.046",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109910073808903\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
        },
        {
          "name": "RHSA-2004:489",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0977",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "11295",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11295"
            },
            {
              "name": "DSA-577",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-577"
            },
            {
              "name": "oval:org.mitre.oval:def:11360",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
            },
            {
              "name": "MDKSA-2004:149",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
            },
            {
              "name": "script-temporary-file-overwrite(17583)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
            },
            {
              "name": "2004-0050",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0050"
            },
            {
              "name": "GLSA-200410-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
            },
            {
              "name": "USN-6-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-6-1/"
            },
            {
              "name": "OpenPKG-SA-2004.046",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109910073808903\u0026w=2"
            },
            {
              "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
            },
            {
              "name": "RHSA-2004:489",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0977",
    "datePublished": "2004-10-20T04:00:00",
    "dateReserved": "2004-10-19T00:00:00",
    "dateUpdated": "2024-08-08T00:38:59.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1267
Vulnerability from cvelistv5
Published
2005-06-20 04:00
Modified
2024-08-07 21:44
Severity ?
Summary
The bgp_update_print function in tcpdump 3.x does not properly handle a -1 return value from the decode_prefix4 function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted BGP packet.
References
http://www.securityfocus.com/bid/13906vdb-entry, x_refsource_BID
http://secunia.com/advisories/17118third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2005/0028/vendor-advisory, x_refsource_TRUSTIX
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208x_refsource_MISC
http://secunia.com/advisories/15634/third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2005-505.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/430292/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2005/dsa-854vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:44:05.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "13906",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13906"
          },
          {
            "name": "17118",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17118"
          },
          {
            "name": "2005-0028",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0028/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208"
          },
          {
            "name": "15634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15634/"
          },
          {
            "name": "RHSA-2005:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-505.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11148",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
          },
          {
            "name": "FEDORA-2005-406",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.html"
          },
          {
            "name": "FLSA:156139",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/430292/100/0/threaded"
          },
          {
            "name": "DSA-854",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-854"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-06-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bgp_update_print function in tcpdump 3.x does not properly handle a -1 return value from the decode_prefix4 function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted BGP packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "13906",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13906"
        },
        {
          "name": "17118",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17118"
        },
        {
          "name": "2005-0028",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0028/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208"
        },
        {
          "name": "15634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15634/"
        },
        {
          "name": "RHSA-2005:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-505.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11148",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
        },
        {
          "name": "FEDORA-2005-406",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.html"
        },
        {
          "name": "FLSA:156139",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/430292/100/0/threaded"
        },
        {
          "name": "DSA-854",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-854"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-1267",
    "datePublished": "2005-06-20T04:00:00",
    "dateReserved": "2005-04-25T00:00:00",
    "dateUpdated": "2024-08-07T21:44:05.956Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1070
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txtx_refsource_MISC
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19607third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/18025vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2004-549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/11646vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.698Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "19607",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19607"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "oval:org.mitre.oval:def:9450",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450"
          },
          {
            "name": "linux-elf-setuid-gain-privileges(18025)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
          },
          {
            "name": "RHSA-2004:549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "11646",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11646"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "20060402-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "19607",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19607"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "oval:org.mitre.oval:def:9450",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450"
        },
        {
          "name": "linux-elf-setuid-gain-privileges(18025)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
        },
        {
          "name": "RHSA-2004:549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "11646",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11646"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "20060402-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1070",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
              "refsource": "MISC",
              "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "19607",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19607"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "oval:org.mitre.oval:def:9450",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450"
            },
            {
              "name": "linux-elf-setuid-gain-privileges(18025)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
            },
            {
              "name": "RHSA-2004:549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "11646",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11646"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "20060402-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1070",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-29T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.698Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1030
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 04:44
Severity ?
Summary
Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:44:06.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010718 Squid httpd acceleration acl bug enables portscanning",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/197727"
          },
          {
            "name": "squid-http-accelerator-portscanning(6862)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
          },
          {
            "name": "RHSA-2001:097",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
          },
          {
            "name": "IMNX-2001-70-031-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
          },
          {
            "name": "MDKSA-2001:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
          },
          {
            "name": "CSSA-2001-029.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
          },
          {
            "name": "20010719 TSLSA-2001-0013 - Squid",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-07-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-06T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010718 Squid httpd acceleration acl bug enables portscanning",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/197727"
        },
        {
          "name": "squid-http-accelerator-portscanning(6862)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
        },
        {
          "name": "RHSA-2001:097",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
        },
        {
          "name": "IMNX-2001-70-031-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
        },
        {
          "name": "MDKSA-2001:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
        },
        {
          "name": "CSSA-2001-029.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
        },
        {
          "name": "20010719 TSLSA-2001-0013 - Squid",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1030",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010718 Squid httpd acceleration acl bug enables portscanning",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/197727"
            },
            {
              "name": "squid-http-accelerator-portscanning(6862)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
            },
            {
              "name": "RHSA-2001:097",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
            },
            {
              "name": "IMNX-2001-70-031-01",
              "refsource": "IMMUNIX",
              "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
            },
            {
              "name": "MDKSA-2001:066",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
            },
            {
              "name": "CSSA-2001-029.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
            },
            {
              "name": "20010719 TSLSA-2001-0013 - Squid",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1030",
    "datePublished": "2002-06-25T04:00:00",
    "dateReserved": "2002-01-31T00:00:00",
    "dateUpdated": "2024-08-08T04:44:06.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0594
Vulnerability from cvelistv5
Published
2004-07-16 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
http://www.trustix.org/errata/2004/0039/vendor-advisory, x_refsource_TRUSTIX
http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlmailing-list, x_refsource_FULLDISC
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=108982983426031&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-669vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-395.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-405.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2004-392.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-531vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2004_21_php4.htmlvendor-advisory, x_refsource_SUSE
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2005-816.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109181600614477&w=2vendor-advisory, x_refsource_HP
https://exchange.xforce.ibmcloud.com/vulnerabilities/16693vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=109051444105182&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10725vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108981780109154&w=2mailing-list, x_refsource_BUGTRAQ
http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.318Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
          },
          {
            "name": "CLA-2004:847",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
          },
          {
            "name": "20040714 TSSA-2004-013 - php",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
          },
          {
            "name": "DSA-669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-669"
          },
          {
            "name": "RHSA-2004:395",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
          },
          {
            "name": "RHSA-2004:405",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10896",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
          },
          {
            "name": "RHSA-2004:392",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
          },
          {
            "name": "DSA-531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-531"
          },
          {
            "name": "SUSE-SA:2004:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
          },
          {
            "name": "MDKSA-2004:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "php-memorylimit-code-execution(16693)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
          },
          {
            "name": "10725",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10725"
          },
          {
            "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
          },
          {
            "name": "GLSA-200407-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
        },
        {
          "name": "CLA-2004:847",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
        },
        {
          "name": "20040714 TSSA-2004-013 - php",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
        },
        {
          "name": "DSA-669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-669"
        },
        {
          "name": "RHSA-2004:395",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
        },
        {
          "name": "RHSA-2004:405",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10896",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
        },
        {
          "name": "RHSA-2004:392",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
        },
        {
          "name": "DSA-531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-531"
        },
        {
          "name": "SUSE-SA:2004:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
        },
        {
          "name": "MDKSA-2004:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "php-memorylimit-code-execution(16693)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
        },
        {
          "name": "10725",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10725"
        },
        {
          "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
        },
        {
          "name": "GLSA-200407-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0594",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
            },
            {
              "name": "CLA-2004:847",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
            },
            {
              "name": "20040714 TSSA-2004-013 - php",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
            },
            {
              "name": "DSA-669",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-669"
            },
            {
              "name": "RHSA-2004:395",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
            },
            {
              "name": "RHSA-2004:405",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10896",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
            },
            {
              "name": "RHSA-2004:392",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
            },
            {
              "name": "DSA-531",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-531"
            },
            {
              "name": "SUSE-SA:2004:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
            },
            {
              "name": "MDKSA-2004:068",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "php-memorylimit-code-execution(16693)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
            },
            {
              "name": "10725",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10725"
            },
            {
              "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
            },
            {
              "name": "GLSA-200407-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0594",
    "datePublished": "2004-07-16T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.318Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0809
Vulnerability from cvelistv5
Published
2004-09-17 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.
References
http://www.redhat.com/support/errata/RHSA-2004-463.htmlvendor-advisory, x_refsource_REDHAT
http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33x_refsource_CONFIRM
http://www.trustix.org/errata/2004/0047/vendor-advisory, x_refsource_TRUSTIX
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2004/dsa-558vendor-advisory, x_refsource_DEBIAN
http://www.gentoo.org/security/en/glsa/glsa-200409-21.xmlvendor-advisory, x_refsource_GENTOO
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/17366vdb-entry, x_refsource_XF
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.844Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:463",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
          },
          {
            "name": "2004-0047",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0047/"
          },
          {
            "name": "MDKSA-2004:096",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
          },
          {
            "name": "DSA-558",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-558"
          },
          {
            "name": "GLSA-200409-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:9588",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
          },
          {
            "name": "apache-moddav-lock-dos(17366)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:09:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:463",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
        },
        {
          "name": "2004-0047",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0047/"
        },
        {
          "name": "MDKSA-2004:096",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
        },
        {
          "name": "DSA-558",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-558"
        },
        {
          "name": "GLSA-200409-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:9588",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
        },
        {
          "name": "apache-moddav-lock-dos(17366)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0809",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:463",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
            },
            {
              "name": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33",
              "refsource": "CONFIRM",
              "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
            },
            {
              "name": "2004-0047",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0047/"
            },
            {
              "name": "MDKSA-2004:096",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
            },
            {
              "name": "DSA-558",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-558"
            },
            {
              "name": "GLSA-200409-21",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:9588",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
            },
            {
              "name": "apache-moddav-lock-dos(17366)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
            },
            {
              "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0809",
    "datePublished": "2004-09-17T04:00:00",
    "dateReserved": "2004-08-25T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.844Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0432
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions.
References
http://www.securityfocus.com/bid/10252vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/16038vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=108335051011341&w=2mailing-list, x_refsource_BUGTRAQ
http://bugs.proftpd.org/show_bug.cgi?id=2267x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=108335030208523&w=2vendor-advisory, x_refsource_TRUSTIX
http://secunia.com/advisories/11527third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2004:041vendor-advisory, x_refsource_MANDRAKE
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:15.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "10252",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10252"
          },
          {
            "name": "proftpd-cidr-acl-bypass(16038)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
          },
          {
            "name": "20040430 [OpenPKG-SA-2004.018] OpenPKG Security Advisory (proftpd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108335051011341\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
          },
          {
            "name": "2004-0025",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
          },
          {
            "name": "11527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11527"
          },
          {
            "name": "MDKSA-2004:041",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "10252",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10252"
        },
        {
          "name": "proftpd-cidr-acl-bypass(16038)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
        },
        {
          "name": "20040430 [OpenPKG-SA-2004.018] OpenPKG Security Advisory (proftpd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108335051011341\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
        },
        {
          "name": "2004-0025",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
        },
        {
          "name": "11527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11527"
        },
        {
          "name": "MDKSA-2004:041",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0432",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "10252",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10252"
            },
            {
              "name": "proftpd-cidr-acl-bypass(16038)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
            },
            {
              "name": "20040430 [OpenPKG-SA-2004.018] OpenPKG Security Advisory (proftpd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108335051011341\u0026w=2"
            },
            {
              "name": "http://bugs.proftpd.org/show_bug.cgi?id=2267",
              "refsource": "CONFIRM",
              "url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
            },
            {
              "name": "2004-0025",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
            },
            {
              "name": "11527",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11527"
            },
            {
              "name": "MDKSA-2004:041",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0432",
    "datePublished": "2004-05-05T04:00:00",
    "dateReserved": "2004-05-03T00:00:00",
    "dateUpdated": "2024-08-08T00:17:15.157Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0083
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
Summary
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
References
http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.htmlmailing-list, x_refsource_BUGTRAQ
ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txtvendor-advisory, x_refsource_CALDERA
http://www.osvdb.org/730vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/4241vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=101561384821761&w=2mailing-list, x_refsource_BUGTRAQ
ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txtvendor-advisory, x_refsource_CALDERA
http://online.securityfocus.com/advisories/3960vendor-advisory, x_refsource_HP
http://www.debian.org/security/2002/dsa-119vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.htmlvendor-advisory, x_refsource_SUSE
http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txtvendor-advisory, x_refsource_CALDERA
http://marc.info/?l=bugtraq&m=101586991827622&w=2mailing-list, x_refsource_BUGTRAQ
http://www.linuxsecurity.com/advisories/other_advisory-1937.htmlvendor-advisory, x_refsource_ENGARDE
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467vendor-advisory, x_refsource_CONECTIVA
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.ascvendor-advisory, x_refsource_NETBSD
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.ascvendor-advisory, x_refsource_FREEBSD
http://marc.info/?l=bugtraq&m=101553908201861&w=2mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=101552065005254&w=2mailing-list, x_refsource_BUGTRAQ
http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.phpvendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2002-043.htmlvendor-advisory, x_refsource_REDHAT
http://www.iss.net/security_center/static/8383.phpvdb-entry, x_refsource_XF
http://www.openbsd.org/advisories/ssh_channelalloc.txtx_refsource_CONFIRM
http://online.securityfocus.com/archive/1/264657mailing-list, x_refsource_BUGTRAQ
http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.htmlmailing-list, x_refsource_VULNWATCH
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.574Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020311 TSLSA-2002-0039 - openssh",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
          },
          {
            "name": "CSSA-2002-SCO.10",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
          },
          {
            "name": "730",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/730"
          },
          {
            "name": "4241",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4241"
          },
          {
            "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
          },
          {
            "name": "CSSA-2002-SCO.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
          },
          {
            "name": "HPSBTL0203-029",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/advisories/3960"
          },
          {
            "name": "DSA-119",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-119"
          },
          {
            "name": "SuSE-SA:2002:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
          },
          {
            "name": "CSSA-2002-012.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
          },
          {
            "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
          },
          {
            "name": "ESA-20020307-007",
            "tags": [
              "vendor-advisory",
              "x_refsource_ENGARDE",
              "x_transferred"
            ],
            "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
          },
          {
            "name": "CLA-2002:467",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
          },
          {
            "name": "NetBSD-SA2002-004",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
          },
          {
            "name": "FreeBSD-SA-02:13",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
          },
          {
            "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
          },
          {
            "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
          },
          {
            "name": "MDKSA-2002:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
          },
          {
            "name": "RHSA-2002:043",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
          },
          {
            "name": "openssh-channel-error(8383)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/8383.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
          },
          {
            "name": "20020328 OpenSSH channel_lookup() off by one exploit",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/264657"
          },
          {
            "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-06-16T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020311 TSLSA-2002-0039 - openssh",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
        },
        {
          "name": "CSSA-2002-SCO.10",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
        },
        {
          "name": "730",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/730"
        },
        {
          "name": "4241",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4241"
        },
        {
          "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
        },
        {
          "name": "CSSA-2002-SCO.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
        },
        {
          "name": "HPSBTL0203-029",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://online.securityfocus.com/advisories/3960"
        },
        {
          "name": "DSA-119",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-119"
        },
        {
          "name": "SuSE-SA:2002:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
        },
        {
          "name": "CSSA-2002-012.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
        },
        {
          "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
        },
        {
          "name": "ESA-20020307-007",
          "tags": [
            "vendor-advisory",
            "x_refsource_ENGARDE"
          ],
          "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
        },
        {
          "name": "CLA-2002:467",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
        },
        {
          "name": "NetBSD-SA2002-004",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
        },
        {
          "name": "FreeBSD-SA-02:13",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
        },
        {
          "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
        },
        {
          "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
        },
        {
          "name": "MDKSA-2002:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
        },
        {
          "name": "RHSA-2002:043",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
        },
        {
          "name": "openssh-channel-error(8383)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/8383.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
        },
        {
          "name": "20020328 OpenSSH channel_lookup() off by one exploit",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/264657"
        },
        {
          "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0083",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020311 TSLSA-2002-0039 - openssh",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
            },
            {
              "name": "CSSA-2002-SCO.10",
              "refsource": "CALDERA",
              "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
            },
            {
              "name": "730",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/730"
            },
            {
              "name": "4241",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4241"
            },
            {
              "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
            },
            {
              "name": "CSSA-2002-SCO.11",
              "refsource": "CALDERA",
              "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
            },
            {
              "name": "HPSBTL0203-029",
              "refsource": "HP",
              "url": "http://online.securityfocus.com/advisories/3960"
            },
            {
              "name": "DSA-119",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-119"
            },
            {
              "name": "SuSE-SA:2002:009",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
            },
            {
              "name": "CSSA-2002-012.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
            },
            {
              "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
            },
            {
              "name": "ESA-20020307-007",
              "refsource": "ENGARDE",
              "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
            },
            {
              "name": "CLA-2002:467",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
            },
            {
              "name": "NetBSD-SA2002-004",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
            },
            {
              "name": "FreeBSD-SA-02:13",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
            },
            {
              "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
            },
            {
              "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
            },
            {
              "name": "MDKSA-2002:019",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
            },
            {
              "name": "RHSA-2002:043",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
            },
            {
              "name": "openssh-channel-error(8383)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/8383.php"
            },
            {
              "name": "http://www.openbsd.org/advisories/ssh_channelalloc.txt",
              "refsource": "CONFIRM",
              "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
            },
            {
              "name": "20020328 OpenSSH channel_lookup() off by one exploit",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/264657"
            },
            {
              "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0083",
    "datePublished": "2002-06-25T04:00:00",
    "dateReserved": "2002-03-06T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.574Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0989
Vulnerability from cvelistv5
Published
2004-10-28 04:00
Modified
2024-08-08 00:38
Severity ?
Summary
Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
References
http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.htmlvendor-advisory, x_refsource_APPLE
http://marc.info/?l=bugtraq&m=109880813013482&w=2mailing-list, x_refsource_BUGTRAQ
http://www.ciac.org/ciac/bulletins/p-029.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://www.osvdb.org/11179vdb-entry, x_refsource_OSVDB
http://securitytracker.com/id?1011941vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2004-615.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/11526vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/17872vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2004-650.htmlvendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200411-05.xmlvendor-advisory, x_refsource_GENTOO
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890vendor-advisory, x_refsource_CONECTIVA
http://www.osvdb.org/11324vdb-entry, x_refsource_OSVDB
http://www.novell.com/linux/security/advisories/2005_01_sr.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173vdb-entry, signature, x_refsource_OVAL
https://www.ubuntu.com/usn/usn-89-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/13000third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-582vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/17870vdb-entry, x_refsource_XF
https://exchange.xforce.ibmcloud.com/vulnerabilities/17875vdb-entry, x_refsource_XF
http://www.osvdb.org/11180vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/17876vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:38:59.682Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "APPLE-SA-2005-01-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
          },
          {
            "name": "20041026 libxml2 remote buffer overflows (not in xml parsing code though)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109880813013482\u0026w=2"
          },
          {
            "name": "P-029",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-029.shtml"
          },
          {
            "name": "11179",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/11179"
          },
          {
            "name": "1011941",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011941"
          },
          {
            "name": "RHSA-2004:615",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-615.html"
          },
          {
            "name": "11526",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11526"
          },
          {
            "name": "oval:org.mitre.oval:def:10505",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505"
          },
          {
            "name": "libxml2-nanoftp-file-bo(17872)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17872"
          },
          {
            "name": "RHSA-2004:650",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
          },
          {
            "name": "GLSA-200411-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml"
          },
          {
            "name": "CLA-2004:890",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000890"
          },
          {
            "name": "11324",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/11324"
          },
          {
            "name": "SUSE-SR:2005:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
          },
          {
            "name": "oval:org.mitre.oval:def:1173",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173"
          },
          {
            "name": "USN-89-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-89-1/"
          },
          {
            "name": "13000",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13000"
          },
          {
            "name": "DSA-582",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-582"
          },
          {
            "name": "libxml2-xmlnanoftpscanurl-bo(17870)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17870"
          },
          {
            "name": "libxml2-xmlnanoftpscanproxy-bo(17875)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17875"
          },
          {
            "name": "11180",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/11180"
          },
          {
            "name": "libxml2-nanohttp-file-bo(17876)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17876"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "APPLE-SA-2005-01-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
        },
        {
          "name": "20041026 libxml2 remote buffer overflows (not in xml parsing code though)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109880813013482\u0026w=2"
        },
        {
          "name": "P-029",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-029.shtml"
        },
        {
          "name": "11179",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/11179"
        },
        {
          "name": "1011941",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011941"
        },
        {
          "name": "RHSA-2004:615",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-615.html"
        },
        {
          "name": "11526",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11526"
        },
        {
          "name": "oval:org.mitre.oval:def:10505",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505"
        },
        {
          "name": "libxml2-nanoftp-file-bo(17872)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17872"
        },
        {
          "name": "RHSA-2004:650",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
        },
        {
          "name": "GLSA-200411-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml"
        },
        {
          "name": "CLA-2004:890",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000890"
        },
        {
          "name": "11324",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/11324"
        },
        {
          "name": "SUSE-SR:2005:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
        },
        {
          "name": "oval:org.mitre.oval:def:1173",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173"
        },
        {
          "name": "USN-89-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-89-1/"
        },
        {
          "name": "13000",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13000"
        },
        {
          "name": "DSA-582",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-582"
        },
        {
          "name": "libxml2-xmlnanoftpscanurl-bo(17870)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17870"
        },
        {
          "name": "libxml2-xmlnanoftpscanproxy-bo(17875)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17875"
        },
        {
          "name": "11180",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/11180"
        },
        {
          "name": "libxml2-nanohttp-file-bo(17876)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17876"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0989",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "APPLE-SA-2005-01-25",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
            },
            {
              "name": "20041026 libxml2 remote buffer overflows (not in xml parsing code though)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109880813013482\u0026w=2"
            },
            {
              "name": "P-029",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-029.shtml"
            },
            {
              "name": "11179",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/11179"
            },
            {
              "name": "1011941",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011941"
            },
            {
              "name": "RHSA-2004:615",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-615.html"
            },
            {
              "name": "11526",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11526"
            },
            {
              "name": "oval:org.mitre.oval:def:10505",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505"
            },
            {
              "name": "libxml2-nanoftp-file-bo(17872)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17872"
            },
            {
              "name": "RHSA-2004:650",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
            },
            {
              "name": "GLSA-200411-05",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml"
            },
            {
              "name": "CLA-2004:890",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000890"
            },
            {
              "name": "11324",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/11324"
            },
            {
              "name": "SUSE-SR:2005:001",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
            },
            {
              "name": "oval:org.mitre.oval:def:1173",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173"
            },
            {
              "name": "USN-89-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-89-1/"
            },
            {
              "name": "13000",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13000"
            },
            {
              "name": "DSA-582",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-582"
            },
            {
              "name": "libxml2-xmlnanoftpscanurl-bo(17870)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17870"
            },
            {
              "name": "libxml2-xmlnanoftpscanproxy-bo(17875)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17875"
            },
            {
              "name": "11180",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/11180"
            },
            {
              "name": "libxml2-nanohttp-file-bo(17876)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17876"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0989",
    "datePublished": "2004-10-28T04:00:00",
    "dateReserved": "2004-10-27T00:00:00",
    "dateUpdated": "2024-08-08T00:38:59.682Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1154
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow.
References
http://www.samba.org/samba/security/CAN-2004-1154.htmlx_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/11973vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/18519vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2005-020.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/13453/third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-701vendor-advisory, x_refsource_DEBIAN
http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.htmlvendor-advisory, x_refsource_APPLE
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1vendor-advisory, x_refsource_SUNALERT
http://www.idefense.com/application/poi/display?id=165&type=vulnerabilitiesthird-party-advisory, x_refsource_IDEFENSE
http://www.novell.com/linux/security/advisories/2004_45_samba.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459vdb-entry, signature, x_refsource_OVAL
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txtvendor-advisory, x_refsource_SCO
http://www.kb.cert.org/vuls/id/226184third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.944Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
          },
          {
            "name": "101643",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10236",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
          },
          {
            "name": "11973",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11973"
          },
          {
            "name": "samba-msrpc-heap-corruption(18519)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
          },
          {
            "name": "RHSA-2005:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
          },
          {
            "name": "oval:org.mitre.oval:def:642",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
          },
          {
            "name": "13453",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13453/"
          },
          {
            "name": "DSA-701",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-701"
          },
          {
            "name": "APPLE-SA-2005-03-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
          },
          {
            "name": "57730",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
          },
          {
            "name": "20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=165\u0026type=vulnerabilities"
          },
          {
            "name": "SUSE-SA:2004:045",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
          },
          {
            "name": "oval:org.mitre.oval:def:1459",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
          },
          {
            "name": "SCOSA-2005.17",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
          },
          {
            "name": "VU#226184",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/226184"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
        },
        {
          "name": "101643",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10236",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
        },
        {
          "name": "11973",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11973"
        },
        {
          "name": "samba-msrpc-heap-corruption(18519)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
        },
        {
          "name": "RHSA-2005:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
        },
        {
          "name": "oval:org.mitre.oval:def:642",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
        },
        {
          "name": "13453",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13453/"
        },
        {
          "name": "DSA-701",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-701"
        },
        {
          "name": "APPLE-SA-2005-03-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
        },
        {
          "name": "57730",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
        },
        {
          "name": "20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=165\u0026type=vulnerabilities"
        },
        {
          "name": "SUSE-SA:2004:045",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
        },
        {
          "name": "oval:org.mitre.oval:def:1459",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
        },
        {
          "name": "SCOSA-2005.17",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
        },
        {
          "name": "VU#226184",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/226184"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1154",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.samba.org/samba/security/CAN-2004-1154.html",
              "refsource": "CONFIRM",
              "url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
            },
            {
              "name": "101643",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10236",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
            },
            {
              "name": "11973",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11973"
            },
            {
              "name": "samba-msrpc-heap-corruption(18519)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
            },
            {
              "name": "RHSA-2005:020",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
            },
            {
              "name": "oval:org.mitre.oval:def:642",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
            },
            {
              "name": "13453",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13453/"
            },
            {
              "name": "DSA-701",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-701"
            },
            {
              "name": "APPLE-SA-2005-03-21",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
            },
            {
              "name": "57730",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
            },
            {
              "name": "20041216 Samba smbd Security Descriptor Integer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=165\u0026type=vulnerabilities"
            },
            {
              "name": "SUSE-SA:2004:045",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
            },
            {
              "name": "oval:org.mitre.oval:def:1459",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
            },
            {
              "name": "SCOSA-2005.17",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
            },
            {
              "name": "VU#226184",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/226184"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1154",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-12-07T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.944Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0142
Vulnerability from cvelistv5
Published
2001-05-07 04:00
Modified
2024-08-08 04:06
Severity ?
Summary
squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:55.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010110 Immunix OS Security update for lots of temp file problems",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
          },
          {
            "name": "2184",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2184"
          },
          {
            "name": "DSA-019",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2001/dsa-019"
          },
          {
            "name": "squid-email-symlink(5921)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921"
          },
          {
            "name": "MDKSA-2001:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3"
          },
          {
            "name": "20010112 Trustix Security Advisory - diffutils squid",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010110 Immunix OS Security update for lots of temp file problems",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
        },
        {
          "name": "2184",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2184"
        },
        {
          "name": "DSA-019",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2001/dsa-019"
        },
        {
          "name": "squid-email-symlink(5921)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921"
        },
        {
          "name": "MDKSA-2001:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3"
        },
        {
          "name": "20010112 Trustix Security Advisory - diffutils squid",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0142",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010110 Immunix OS Security update for lots of temp file problems",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
            },
            {
              "name": "2184",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2184"
            },
            {
              "name": "DSA-019",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2001/dsa-019"
            },
            {
              "name": "squid-email-symlink(5921)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921"
            },
            {
              "name": "MDKSA-2001:003",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3"
            },
            {
              "name": "20010112 Trustix Security Advisory - diffutils squid",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0142",
    "datePublished": "2001-05-07T04:00:00",
    "dateReserved": "2001-02-06T00:00:00",
    "dateUpdated": "2024-08-08T04:06:55.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-1009
Vulnerability from cvelistv5
Published
2000-11-29 05:00
Modified
2024-08-08 05:37
Severity ?
Summary
dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:37:32.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "linux-dump-execute-code(5437)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437"
          },
          {
            "name": "1871",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1871"
          },
          {
            "name": "20001030 Redhat 6.2 dump command executes external program with suid priviledge.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-10-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-18T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "linux-dump-execute-code(5437)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437"
        },
        {
          "name": "1871",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1871"
        },
        {
          "name": "20001030 Redhat 6.2 dump command executes external program with suid priviledge.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-1009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "linux-dump-execute-code(5437)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437"
            },
            {
              "name": "1871",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1871"
            },
            {
              "name": "20001030 Redhat 6.2 dump command executes external program with suid priviledge.",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-1009",
    "datePublished": "2000-11-29T05:00:00",
    "dateReserved": "2000-11-24T00:00:00",
    "dateUpdated": "2024-08-08T05:37:32.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0907
Vulnerability from cvelistv5
Published
2007-02-13 23:00
Modified
2024-08-07 12:34
Severity ?
Summary
Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function.
References
http://www.us.debian.org/security/2007/dsa-1264vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24295third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2007/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlvendor-advisory, x_refsource_OPENPKG
http://secunia.com/advisories/24195third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017671vdb-entry, x_refsource_SECTRACK
http://osvdb.org/32767vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24606third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24642third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24217third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htmx_refsource_CONFIRM
http://secunia.com/advisories/24248third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24514third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22496vdb-entry, x_refsource_BID
https://issues.rpath.com/browse/RPL-1088x_refsource_CONFIRM
http://secunia.com/advisories/24284third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-424-2vendor-advisory, x_refsource_UBUNTU
http://www.php.net/releases/5_2_1.phpx_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200703-21.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24432third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24089third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0076.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24419third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0089.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0088.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/461462/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htmx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2007-0082.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321vdb-entry, signature, x_refsource_OVAL
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.ascvendor-advisory, x_refsource_SGI
http://www.php.net/ChangeLog-5.php#5.2.1x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/usn-424-1vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2007-0081.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24322third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24236third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0546vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1264",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2007/dsa-1264"
          },
          {
            "name": "24295",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24295"
          },
          {
            "name": "2007-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0009/"
          },
          {
            "name": "OpenPKG-SA-2007.010",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
          },
          {
            "name": "24195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24195"
          },
          {
            "name": "1017671",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017671"
          },
          {
            "name": "32767",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32767"
          },
          {
            "name": "24606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24606"
          },
          {
            "name": "24642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24642"
          },
          {
            "name": "24217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24217"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
          },
          {
            "name": "24248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24248"
          },
          {
            "name": "24514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24514"
          },
          {
            "name": "22496",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22496"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1088"
          },
          {
            "name": "24284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24284"
          },
          {
            "name": "USN-424-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_1.php"
          },
          {
            "name": "GLSA-200703-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
          },
          {
            "name": "24432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24432"
          },
          {
            "name": "24421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24421"
          },
          {
            "name": "24089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24089"
          },
          {
            "name": "SUSE-SA:2007:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
          },
          {
            "name": "RHSA-2007:0076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
          },
          {
            "name": "24419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24419"
          },
          {
            "name": "RHSA-2007:0089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
          },
          {
            "name": "RHSA-2007:0088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
          },
          {
            "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
          },
          {
            "name": "RHSA-2007:0082",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11321",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321"
          },
          {
            "name": "20070201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
          },
          {
            "name": "MDKSA-2007:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
          },
          {
            "name": "USN-424-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-1"
          },
          {
            "name": "RHSA-2007:0081",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
          },
          {
            "name": "24322",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24322"
          },
          {
            "name": "24236",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24236"
          },
          {
            "name": "ADV-2007-0546",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0546"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-1264",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2007/dsa-1264"
        },
        {
          "name": "24295",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24295"
        },
        {
          "name": "2007-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0009/"
        },
        {
          "name": "OpenPKG-SA-2007.010",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
        },
        {
          "name": "24195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24195"
        },
        {
          "name": "1017671",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017671"
        },
        {
          "name": "32767",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32767"
        },
        {
          "name": "24606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24606"
        },
        {
          "name": "24642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24642"
        },
        {
          "name": "24217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24217"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
        },
        {
          "name": "24248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24248"
        },
        {
          "name": "24514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24514"
        },
        {
          "name": "22496",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22496"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1088"
        },
        {
          "name": "24284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24284"
        },
        {
          "name": "USN-424-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_1.php"
        },
        {
          "name": "GLSA-200703-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
        },
        {
          "name": "24432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24432"
        },
        {
          "name": "24421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24421"
        },
        {
          "name": "24089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24089"
        },
        {
          "name": "SUSE-SA:2007:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
        },
        {
          "name": "RHSA-2007:0076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
        },
        {
          "name": "24419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24419"
        },
        {
          "name": "RHSA-2007:0089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
        },
        {
          "name": "RHSA-2007:0088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
        },
        {
          "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
        },
        {
          "name": "RHSA-2007:0082",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11321",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321"
        },
        {
          "name": "20070201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
        },
        {
          "name": "MDKSA-2007:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
        },
        {
          "name": "USN-424-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-1"
        },
        {
          "name": "RHSA-2007:0081",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
        },
        {
          "name": "24322",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24322"
        },
        {
          "name": "24236",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24236"
        },
        {
          "name": "ADV-2007-0546",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0546"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0907",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1264",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2007/dsa-1264"
            },
            {
              "name": "24295",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24295"
            },
            {
              "name": "2007-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0009/"
            },
            {
              "name": "OpenPKG-SA-2007.010",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
            },
            {
              "name": "24195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24195"
            },
            {
              "name": "1017671",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017671"
            },
            {
              "name": "32767",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32767"
            },
            {
              "name": "24606",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24606"
            },
            {
              "name": "24642",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24642"
            },
            {
              "name": "24217",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24217"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
            },
            {
              "name": "24248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24248"
            },
            {
              "name": "24514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24514"
            },
            {
              "name": "22496",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22496"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1088",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1088"
            },
            {
              "name": "24284",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24284"
            },
            {
              "name": "USN-424-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-2"
            },
            {
              "name": "http://www.php.net/releases/5_2_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_1.php"
            },
            {
              "name": "GLSA-200703-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
            },
            {
              "name": "24432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24432"
            },
            {
              "name": "24421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24421"
            },
            {
              "name": "24089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24089"
            },
            {
              "name": "SUSE-SA:2007:020",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
            },
            {
              "name": "RHSA-2007:0076",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
            },
            {
              "name": "24419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24419"
            },
            {
              "name": "RHSA-2007:0089",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
            },
            {
              "name": "RHSA-2007:0088",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
            },
            {
              "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
            },
            {
              "name": "RHSA-2007:0082",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11321",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321"
            },
            {
              "name": "20070201-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
            },
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.1",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
            },
            {
              "name": "MDKSA-2007:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
            },
            {
              "name": "USN-424-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-1"
            },
            {
              "name": "RHSA-2007:0081",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
            },
            {
              "name": "24322",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24322"
            },
            {
              "name": "24236",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24236"
            },
            {
              "name": "ADV-2007-0546",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0546"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0907",
    "datePublished": "2007-02-13T23:00:00",
    "dateReserved": "2007-02-13T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.309Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0077
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 00:01
Severity ?
Summary
The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
References
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2004/dsa-450vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-440vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-069.htmlvendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/o-082.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://fedoranews.org/updates/FEDORA-2004-079.shtmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2004/dsa-439vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-475vendor-advisory, x_refsource_DEBIAN
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820vendor-advisory, x_refsource_CONECTIVA
http://www.redhat.com/support/errata/RHSA-2004-106.htmlvendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2004/dsa-442vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-065.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-470vendor-advisory, x_refsource_DEBIAN
http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015vendor-advisory, x_refsource_MANDRAKE
http://www.securityfocus.com/bid/9686vdb-entry, x_refsource_BID
http://www.debian.org/security/2004/dsa-438vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-514vendor-advisory, x_refsource_DEBIAN
http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txtx_refsource_MISC
http://www.debian.org/security/2004/dsa-456vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837vdb-entry, signature, x_refsource_OVAL
http://security.gentoo.org/glsa/glsa-200403-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.debian.org/security/2004/dsa-441vendor-advisory, x_refsource_DEBIAN
http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.htmlmailing-list, x_refsource_VULNWATCH
http://www.debian.org/security/2004/dsa-454vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/15244vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=107711762014175&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2004/dsa-444vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-066.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=107755871932680&w=2vendor-advisory, x_refsource_TRUSTIX
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2004/dsa-453vendor-advisory, x_refsource_DEBIAN
http://www.osvdb.org/3986vdb-entry, x_refsource_OSVDB
http://www.kb.cert.org/vuls/id/981222third-party-advisory, x_refsource_CERT-VN
http://www.debian.org/security/2004/dsa-466vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=107712137732553&w=2vendor-advisory, x_refsource_TRUSTIX
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:01:23.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSA:2004-049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
          },
          {
            "name": "DSA-450",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-450"
          },
          {
            "name": "DSA-440",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-440"
          },
          {
            "name": "RHSA-2004:069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
          },
          {
            "name": "O-082",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
          },
          {
            "name": "FEDORA-2004-079",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
          },
          {
            "name": "DSA-439",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-439"
          },
          {
            "name": "DSA-475",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-475"
          },
          {
            "name": "CLA-2004:820",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
          },
          {
            "name": "RHSA-2004:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
          },
          {
            "name": "SuSE-SA:2004:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
          },
          {
            "name": "DSA-442",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-442"
          },
          {
            "name": "RHSA-2004:065",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
          },
          {
            "name": "DSA-470",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-470"
          },
          {
            "name": "MDKSA-2004:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
          },
          {
            "name": "9686",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9686"
          },
          {
            "name": "DSA-438",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-438"
          },
          {
            "name": "DSA-514",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-514"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
          },
          {
            "name": "DSA-456",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-456"
          },
          {
            "name": "oval:org.mitre.oval:def:837",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
          },
          {
            "name": "GLSA-200403-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
          },
          {
            "name": "DSA-441",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-441"
          },
          {
            "name": "20040218 Second critical mremap() bug found in all Linux kernels",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
          },
          {
            "name": "DSA-454",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-454"
          },
          {
            "name": "linux-mremap-gain-privileges(15244)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
          },
          {
            "name": "20040218 Second critical mremap() bug found in all Linux kernels",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
          },
          {
            "name": "DSA-444",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-444"
          },
          {
            "name": "RHSA-2004:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
          },
          {
            "name": "2004-0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:825",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
          },
          {
            "name": "DSA-453",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-453"
          },
          {
            "name": "3986",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3986"
          },
          {
            "name": "VU#981222",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/981222"
          },
          {
            "name": "DSA-466",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-466"
          },
          {
            "name": "2004-0007",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-07-17T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SSA:2004-049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
        },
        {
          "name": "DSA-450",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-450"
        },
        {
          "name": "DSA-440",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-440"
        },
        {
          "name": "RHSA-2004:069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
        },
        {
          "name": "O-082",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
        },
        {
          "name": "FEDORA-2004-079",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
        },
        {
          "name": "DSA-439",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-439"
        },
        {
          "name": "DSA-475",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-475"
        },
        {
          "name": "CLA-2004:820",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
        },
        {
          "name": "RHSA-2004:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
        },
        {
          "name": "SuSE-SA:2004:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
        },
        {
          "name": "DSA-442",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-442"
        },
        {
          "name": "RHSA-2004:065",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
        },
        {
          "name": "DSA-470",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-470"
        },
        {
          "name": "MDKSA-2004:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
        },
        {
          "name": "9686",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9686"
        },
        {
          "name": "DSA-438",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-438"
        },
        {
          "name": "DSA-514",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-514"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
        },
        {
          "name": "DSA-456",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-456"
        },
        {
          "name": "oval:org.mitre.oval:def:837",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
        },
        {
          "name": "GLSA-200403-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
        },
        {
          "name": "DSA-441",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-441"
        },
        {
          "name": "20040218 Second critical mremap() bug found in all Linux kernels",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
        },
        {
          "name": "DSA-454",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-454"
        },
        {
          "name": "linux-mremap-gain-privileges(15244)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
        },
        {
          "name": "20040218 Second critical mremap() bug found in all Linux kernels",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
        },
        {
          "name": "DSA-444",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-444"
        },
        {
          "name": "RHSA-2004:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
        },
        {
          "name": "2004-0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:825",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
        },
        {
          "name": "DSA-453",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-453"
        },
        {
          "name": "3986",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3986"
        },
        {
          "name": "VU#981222",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/981222"
        },
        {
          "name": "DSA-466",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-466"
        },
        {
          "name": "2004-0007",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0077",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSA:2004-049",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
            },
            {
              "name": "DSA-450",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-450"
            },
            {
              "name": "DSA-440",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-440"
            },
            {
              "name": "RHSA-2004:069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
            },
            {
              "name": "O-082",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
            },
            {
              "name": "FEDORA-2004-079",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
            },
            {
              "name": "DSA-439",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-439"
            },
            {
              "name": "DSA-475",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-475"
            },
            {
              "name": "CLA-2004:820",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
            },
            {
              "name": "RHSA-2004:106",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
            },
            {
              "name": "SuSE-SA:2004:005",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
            },
            {
              "name": "DSA-442",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-442"
            },
            {
              "name": "RHSA-2004:065",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
            },
            {
              "name": "DSA-470",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-470"
            },
            {
              "name": "MDKSA-2004:015",
              "refsource": "MANDRAKE",
              "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
            },
            {
              "name": "9686",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9686"
            },
            {
              "name": "DSA-438",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-438"
            },
            {
              "name": "DSA-514",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-514"
            },
            {
              "name": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt",
              "refsource": "MISC",
              "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
            },
            {
              "name": "DSA-456",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-456"
            },
            {
              "name": "oval:org.mitre.oval:def:837",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
            },
            {
              "name": "GLSA-200403-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
            },
            {
              "name": "DSA-441",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-441"
            },
            {
              "name": "20040218 Second critical mremap() bug found in all Linux kernels",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
            },
            {
              "name": "DSA-454",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-454"
            },
            {
              "name": "linux-mremap-gain-privileges(15244)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
            },
            {
              "name": "20040218 Second critical mremap() bug found in all Linux kernels",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
            },
            {
              "name": "DSA-444",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-444"
            },
            {
              "name": "RHSA-2004:066",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
            },
            {
              "name": "2004-0008",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:825",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
            },
            {
              "name": "DSA-453",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-453"
            },
            {
              "name": "3986",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3986"
            },
            {
              "name": "VU#981222",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/981222"
            },
            {
              "name": "DSA-466",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-466"
            },
            {
              "name": "2004-0007",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0077",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2004-01-19T00:00:00",
    "dateUpdated": "2024-08-08T00:01:23.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0918
Vulnerability from cvelistv5
Published
2004-10-21 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
References
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923vendor-advisory, x_refsource_CONECTIVA
http://www.securityfocus.com/bid/11385vdb-entry, x_refsource_BID
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txtvendor-advisory, x_refsource_SCO
http://www.redhat.com/support/errata/RHSA-2004-591.htmlvendor-advisory, x_refsource_REDHAT
http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=falsethird-party-advisory, x_refsource_IDEFENSE
http://www.squid-cache.org/Advisories/SQUID-2004_3.txtx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2008/1969/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/30967third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/updates/FEDORA--.shtmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.htmlvendor-advisory, x_refsource_SUSE
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.htmlvendor-advisory, x_refsource_FEDORA
http://marc.info/?l=bugtraq&m=109913064629327&w=2vendor-advisory, x_refsource_OPENPKG
https://exchange.xforce.ibmcloud.com/vulnerabilities/17688vdb-entry, x_refsource_XF
http://secunia.com/advisories/30914third-party-advisory, x_refsource_SECUNIA
http://www.squid-cache.org/Advisories/SQUID-2008_1.txtx_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200410-15.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.079Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2005:923",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
          },
          {
            "name": "11385",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11385"
          },
          {
            "name": "SCOSA-2005.16",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
          },
          {
            "name": "RHSA-2004:591",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
          },
          {
            "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
          },
          {
            "name": "oval:org.mitre.oval:def:10931",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
          },
          {
            "name": "ADV-2008-1969",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1969/references"
          },
          {
            "name": "30967",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30967"
          },
          {
            "name": "FLSA-2006:152809",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA--.shtml"
          },
          {
            "name": "SUSE-SR:2008:014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
          },
          {
            "name": "FEDORA-2008-6045",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
          },
          {
            "name": "OpenPKG-SA-2004.048",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
          },
          {
            "name": "squid-snmp-asnparseheader-dos(17688)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
          },
          {
            "name": "30914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30914"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
          },
          {
            "name": "GLSA-200410-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2005:923",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
        },
        {
          "name": "11385",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11385"
        },
        {
          "name": "SCOSA-2005.16",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
        },
        {
          "name": "RHSA-2004:591",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
        },
        {
          "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
        },
        {
          "name": "oval:org.mitre.oval:def:10931",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
        },
        {
          "name": "ADV-2008-1969",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1969/references"
        },
        {
          "name": "30967",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30967"
        },
        {
          "name": "FLSA-2006:152809",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA--.shtml"
        },
        {
          "name": "SUSE-SR:2008:014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
        },
        {
          "name": "FEDORA-2008-6045",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
        },
        {
          "name": "OpenPKG-SA-2004.048",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
        },
        {
          "name": "squid-snmp-asnparseheader-dos(17688)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
        },
        {
          "name": "30914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30914"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
        },
        {
          "name": "GLSA-200410-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0918",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2005:923",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
            },
            {
              "name": "11385",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11385"
            },
            {
              "name": "SCOSA-2005.16",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
            },
            {
              "name": "RHSA-2004:591",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
            },
            {
              "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
            },
            {
              "name": "oval:org.mitre.oval:def:10931",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
            },
            {
              "name": "ADV-2008-1969",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1969/references"
            },
            {
              "name": "30967",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30967"
            },
            {
              "name": "FLSA-2006:152809",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA--.shtml"
            },
            {
              "name": "SUSE-SR:2008:014",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
            },
            {
              "name": "FEDORA-2008-6045",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
            },
            {
              "name": "OpenPKG-SA-2004.048",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
            },
            {
              "name": "squid-snmp-asnparseheader-dos(17688)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
            },
            {
              "name": "30914",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30914"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
            },
            {
              "name": "GLSA-200410-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0918",
    "datePublished": "2004-10-21T04:00:00",
    "dateReserved": "2004-09-27T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.079Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0957
Vulnerability from cvelistv5
Published
2004-10-21 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a "_" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/17783vdb-entry, x_refsource_XF
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000947vendor-advisory, x_refsource_CONECTIVA
http://www.redhat.com/support/errata/RHSA-2004-611.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2005/dsa-707vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:070vendor-advisory, x_refsource_MANDRAKE
https://www.ubuntu.com/usn/usn-32-1/vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2004-597.htmlvendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/p-018.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "mysql-underscore-gain-priv(17783)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
          },
          {
            "name": "CLA-2005:947",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
          },
          {
            "name": "RHSA-2004:611",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
          },
          {
            "name": "DSA-707",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-707"
          },
          {
            "name": "MDKSA-2005:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
          },
          {
            "name": "USN-32-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-32-1/"
          },
          {
            "name": "RHSA-2004:597",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
          },
          {
            "name": "P-018",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "mysql-underscore-gain-priv(17783)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
        },
        {
          "name": "CLA-2005:947",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
        },
        {
          "name": "RHSA-2004:611",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
        },
        {
          "name": "DSA-707",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-707"
        },
        {
          "name": "MDKSA-2005:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
        },
        {
          "name": "USN-32-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-32-1/"
        },
        {
          "name": "RHSA-2004:597",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
        },
        {
          "name": "P-018",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "mysql-underscore-gain-priv(17783)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
            },
            {
              "name": "CLA-2005:947",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
            },
            {
              "name": "RHSA-2004:611",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
            },
            {
              "name": "DSA-707",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-707"
            },
            {
              "name": "MDKSA-2005:070",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
            },
            {
              "name": "USN-32-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-32-1/"
            },
            {
              "name": "RHSA-2004:597",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
            },
            {
              "name": "P-018",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0957",
    "datePublished": "2004-10-21T04:00:00",
    "dateReserved": "2004-10-13T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1011
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "name": "cyrus-imap-username-bo(18198)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "name": "cyrus-imap-username-bo(18198)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1011",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "cyrus-imap-username-bo(18198)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1011",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0941
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
Summary
Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
References
http://www.redhat.com/support/errata/RHSA-2006-0194.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/11663vdb-entry, x_refsource_BID
http://www.ciac.org/ciac/bulletins/p-071.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://secunia.com/advisories/21050third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-638.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/13179/third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:113vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195vdb-entry, signature, x_refsource_OVAL
http://www.trustix.org/errata/2004/0058vendor-advisory, x_refsource_TRUSTIX
http://www.mandriva.com/security/advisories?name=MDKSA-2006:114vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2004/dsa-601vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122vendor-advisory, x_refsource_MANDRIVA
https://www.ubuntu.com/usn/usn-25-1/vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/18048vdb-entry, x_refsource_XF
http://secunia.com/advisories/18686third-party-advisory, x_refsource_SECUNIA
https://www.ubuntu.com/usn/usn-33-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/20824third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.138Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2006:0194",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
          },
          {
            "name": "11663",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11663"
          },
          {
            "name": "P-071",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
          },
          {
            "name": "21050",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21050"
          },
          {
            "name": "RHSA-2004:638",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
          },
          {
            "name": "13179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13179/"
          },
          {
            "name": "MDKSA-2006:113",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
          },
          {
            "name": "oval:org.mitre.oval:def:11176",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
          },
          {
            "name": "oval:org.mitre.oval:def:1195",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
          },
          {
            "name": "2004-0058",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0058"
          },
          {
            "name": "MDKSA-2006:114",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
          },
          {
            "name": "DSA-601",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-601"
          },
          {
            "name": "MDKSA-2006:122",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
          },
          {
            "name": "USN-25-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-25-1/"
          },
          {
            "name": "gd-graphics-gdmalloc-bo(18048)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
          },
          {
            "name": "18686",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18686"
          },
          {
            "name": "USN-33-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-33-1/"
          },
          {
            "name": "20824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20824"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2006:0194",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
        },
        {
          "name": "11663",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11663"
        },
        {
          "name": "P-071",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
        },
        {
          "name": "21050",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21050"
        },
        {
          "name": "RHSA-2004:638",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
        },
        {
          "name": "13179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13179/"
        },
        {
          "name": "MDKSA-2006:113",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
        },
        {
          "name": "oval:org.mitre.oval:def:11176",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
        },
        {
          "name": "oval:org.mitre.oval:def:1195",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
        },
        {
          "name": "2004-0058",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0058"
        },
        {
          "name": "MDKSA-2006:114",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
        },
        {
          "name": "DSA-601",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-601"
        },
        {
          "name": "MDKSA-2006:122",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
        },
        {
          "name": "USN-25-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-25-1/"
        },
        {
          "name": "gd-graphics-gdmalloc-bo(18048)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
        },
        {
          "name": "18686",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18686"
        },
        {
          "name": "USN-33-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-33-1/"
        },
        {
          "name": "20824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20824"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0941",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2006:0194",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
            },
            {
              "name": "11663",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11663"
            },
            {
              "name": "P-071",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
            },
            {
              "name": "21050",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21050"
            },
            {
              "name": "RHSA-2004:638",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
            },
            {
              "name": "13179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13179/"
            },
            {
              "name": "MDKSA-2006:113",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
            },
            {
              "name": "oval:org.mitre.oval:def:11176",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
            },
            {
              "name": "oval:org.mitre.oval:def:1195",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
            },
            {
              "name": "2004-0058",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0058"
            },
            {
              "name": "MDKSA-2006:114",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
            },
            {
              "name": "DSA-601",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-601"
            },
            {
              "name": "MDKSA-2006:122",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
            },
            {
              "name": "USN-25-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-25-1/"
            },
            {
              "name": "gd-graphics-gdmalloc-bo(18048)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
            },
            {
              "name": "18686",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18686"
            },
            {
              "name": "USN-33-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-33-1/"
            },
            {
              "name": "20824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20824"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0941",
    "datePublished": "2004-11-19T05:00:00",
    "dateReserved": "2004-10-12T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.138Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0384
Vulnerability from cvelistv5
Published
2005-03-18 05:00
Modified
2024-08-07 21:13
Severity ?
Summary
Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2005/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2005-366.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/12810vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2005-283.htmlvendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2005_18_kernel.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532vendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2005-293.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2005-284.htmlvendor-advisory, x_refsource_REDHAT
https://usn.ubuntu.com/95-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:13:53.709Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "2005-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0009/"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "RHSA-2005:366",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
          },
          {
            "name": "12810",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12810"
          },
          {
            "name": "RHSA-2005:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
          },
          {
            "name": "SUSE-SA:2005:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "FLSA:152532",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532"
          },
          {
            "name": "oval:org.mitre.oval:def:9562",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562"
          },
          {
            "name": "RHSA-2005:293",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
          },
          {
            "name": "RHSA-2005:284",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
          },
          {
            "name": "USN-95-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/95-1/"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-03-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "2005-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0009/"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "RHSA-2005:366",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
        },
        {
          "name": "12810",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12810"
        },
        {
          "name": "RHSA-2005:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
        },
        {
          "name": "SUSE-SA:2005:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "FLSA:152532",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532"
        },
        {
          "name": "oval:org.mitre.oval:def:9562",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562"
        },
        {
          "name": "RHSA-2005:293",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
        },
        {
          "name": "RHSA-2005:284",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
        },
        {
          "name": "USN-95-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/95-1/"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-0384",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "2005-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2005/0009/"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "RHSA-2005:366",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
            },
            {
              "name": "12810",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12810"
            },
            {
              "name": "RHSA-2005:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
            },
            {
              "name": "SUSE-SA:2005:018",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "FLSA:152532",
              "refsource": "FEDORA",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532"
            },
            {
              "name": "oval:org.mitre.oval:def:9562",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562"
            },
            {
              "name": "RHSA-2005:293",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
            },
            {
              "name": "RHSA-2005:284",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
            },
            {
              "name": "USN-95-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/95-1/"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2005-0384",
    "datePublished": "2005-03-18T05:00:00",
    "dateReserved": "2005-02-14T00:00:00",
    "dateUpdated": "2024-08-07T21:13:53.709Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0909
Vulnerability from cvelistv5
Published
2007-02-13 23:00
Modified
2024-08-07 12:34
Severity ?
Summary
Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function.
References
http://www.us.debian.org/security/2007/dsa-1264vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24295third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2007/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlvendor-advisory, x_refsource_OPENPKG
http://secunia.com/advisories/24195third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722vdb-entry, signature, x_refsource_OVAL
http://www.securitytracker.com/id?1017671vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24606third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24642third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24217third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htmx_refsource_CONFIRM
http://secunia.com/advisories/24248third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24514third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22496vdb-entry, x_refsource_BID
https://issues.rpath.com/browse/RPL-1088x_refsource_CONFIRM
http://secunia.com/advisories/24284third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-424-2vendor-advisory, x_refsource_UBUNTU
http://www.php.net/releases/5_2_1.phpx_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200703-21.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24432third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24089third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0076.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24419third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0089.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0088.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/461462/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htmx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2007-0082.htmlvendor-advisory, x_refsource_REDHAT
http://osvdb.org/32764vdb-entry, x_refsource_OSVDB
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.ascvendor-advisory, x_refsource_SGI
http://www.php.net/ChangeLog-5.php#5.2.1x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048vendor-advisory, x_refsource_MANDRIVA
http://osvdb.org/32765vdb-entry, x_refsource_OSVDB
http://www.ubuntu.com/usn/usn-424-1vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2007-0081.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24322third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24236third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0546vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1264",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2007/dsa-1264"
          },
          {
            "name": "24295",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24295"
          },
          {
            "name": "2007-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0009/"
          },
          {
            "name": "OpenPKG-SA-2007.010",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
          },
          {
            "name": "24195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24195"
          },
          {
            "name": "oval:org.mitre.oval:def:9722",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
          },
          {
            "name": "1017671",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017671"
          },
          {
            "name": "24606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24606"
          },
          {
            "name": "24642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24642"
          },
          {
            "name": "24217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24217"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
          },
          {
            "name": "24248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24248"
          },
          {
            "name": "24514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24514"
          },
          {
            "name": "22496",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22496"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1088"
          },
          {
            "name": "24284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24284"
          },
          {
            "name": "USN-424-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_1.php"
          },
          {
            "name": "GLSA-200703-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
          },
          {
            "name": "24432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24432"
          },
          {
            "name": "24421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24421"
          },
          {
            "name": "24089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24089"
          },
          {
            "name": "SUSE-SA:2007:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
          },
          {
            "name": "RHSA-2007:0076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
          },
          {
            "name": "24419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24419"
          },
          {
            "name": "RHSA-2007:0089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
          },
          {
            "name": "RHSA-2007:0088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
          },
          {
            "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
          },
          {
            "name": "RHSA-2007:0082",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
          },
          {
            "name": "32764",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32764"
          },
          {
            "name": "20070201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
          },
          {
            "name": "MDKSA-2007:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
          },
          {
            "name": "32765",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32765"
          },
          {
            "name": "USN-424-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-1"
          },
          {
            "name": "RHSA-2007:0081",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
          },
          {
            "name": "24322",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24322"
          },
          {
            "name": "24236",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24236"
          },
          {
            "name": "ADV-2007-0546",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0546"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-1264",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2007/dsa-1264"
        },
        {
          "name": "24295",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24295"
        },
        {
          "name": "2007-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0009/"
        },
        {
          "name": "OpenPKG-SA-2007.010",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
        },
        {
          "name": "24195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24195"
        },
        {
          "name": "oval:org.mitre.oval:def:9722",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
        },
        {
          "name": "1017671",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017671"
        },
        {
          "name": "24606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24606"
        },
        {
          "name": "24642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24642"
        },
        {
          "name": "24217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24217"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
        },
        {
          "name": "24248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24248"
        },
        {
          "name": "24514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24514"
        },
        {
          "name": "22496",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22496"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1088"
        },
        {
          "name": "24284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24284"
        },
        {
          "name": "USN-424-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_1.php"
        },
        {
          "name": "GLSA-200703-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
        },
        {
          "name": "24432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24432"
        },
        {
          "name": "24421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24421"
        },
        {
          "name": "24089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24089"
        },
        {
          "name": "SUSE-SA:2007:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
        },
        {
          "name": "RHSA-2007:0076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
        },
        {
          "name": "24419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24419"
        },
        {
          "name": "RHSA-2007:0089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
        },
        {
          "name": "RHSA-2007:0088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
        },
        {
          "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
        },
        {
          "name": "RHSA-2007:0082",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
        },
        {
          "name": "32764",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32764"
        },
        {
          "name": "20070201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
        },
        {
          "name": "MDKSA-2007:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
        },
        {
          "name": "32765",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32765"
        },
        {
          "name": "USN-424-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-1"
        },
        {
          "name": "RHSA-2007:0081",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
        },
        {
          "name": "24322",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24322"
        },
        {
          "name": "24236",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24236"
        },
        {
          "name": "ADV-2007-0546",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0546"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0909",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1264",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2007/dsa-1264"
            },
            {
              "name": "24295",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24295"
            },
            {
              "name": "2007-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0009/"
            },
            {
              "name": "OpenPKG-SA-2007.010",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
            },
            {
              "name": "24195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24195"
            },
            {
              "name": "oval:org.mitre.oval:def:9722",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
            },
            {
              "name": "1017671",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017671"
            },
            {
              "name": "24606",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24606"
            },
            {
              "name": "24642",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24642"
            },
            {
              "name": "24217",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24217"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
            },
            {
              "name": "24248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24248"
            },
            {
              "name": "24514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24514"
            },
            {
              "name": "22496",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22496"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1088",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1088"
            },
            {
              "name": "24284",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24284"
            },
            {
              "name": "USN-424-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-2"
            },
            {
              "name": "http://www.php.net/releases/5_2_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_1.php"
            },
            {
              "name": "GLSA-200703-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
            },
            {
              "name": "24432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24432"
            },
            {
              "name": "24421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24421"
            },
            {
              "name": "24089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24089"
            },
            {
              "name": "SUSE-SA:2007:020",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
            },
            {
              "name": "RHSA-2007:0076",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
            },
            {
              "name": "24419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24419"
            },
            {
              "name": "RHSA-2007:0089",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
            },
            {
              "name": "RHSA-2007:0088",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
            },
            {
              "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
            },
            {
              "name": "RHSA-2007:0082",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
            },
            {
              "name": "32764",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32764"
            },
            {
              "name": "20070201-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
            },
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.1",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
            },
            {
              "name": "MDKSA-2007:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
            },
            {
              "name": "32765",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32765"
            },
            {
              "name": "USN-424-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-1"
            },
            {
              "name": "RHSA-2007:0081",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
            },
            {
              "name": "24322",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24322"
            },
            {
              "name": "24236",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24236"
            },
            {
              "name": "ADV-2007-0546",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0546"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0909",
    "datePublished": "2007-02-13T23:00:00",
    "dateReserved": "2007-02-13T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0886
Vulnerability from cvelistv5
Published
2004-10-26 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
References
http://www.redhat.com/support/errata/RHSA-2004-577.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2004:109vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2005-021.htmlvendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/p-015.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907vdb-entry, signature, x_refsource_OVAL
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1vendor-advisory, x_refsource_SUNALERT
http://www.novell.com/linux/security/advisories/2004_38_libtiff.htmlvendor-advisory, x_refsource_SUSE
http://www.kb.cert.org/vuls/id/687568third-party-advisory, x_refsource_CERT-VN
http://securitytracker.com/id?1011674vdb-entry, x_refsource_SECTRACK
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888vendor-advisory, x_refsource_CONECTIVA
http://www.mandriva.com/security/advisories?name=MDKSA-2005:052vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/17715vdb-entry, x_refsource_XF
http://www.trustix.org/errata/2004/0054/vendor-advisory, x_refsource_TRUSTIX
http://www.kde.org/info/security/advisory-20041209-2.txtx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2005-354.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12818third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/11406vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2004/dsa-567vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=109779465621929&w=2vendor-advisory, x_refsource_OPENPKG
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.875Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:577",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
          },
          {
            "name": "MDKSA-2004:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
          },
          {
            "name": "RHSA-2005:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
          },
          {
            "name": "P-015",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-015.shtml"
          },
          {
            "name": "201072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
          },
          {
            "name": "oval:org.mitre.oval:def:9907",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907"
          },
          {
            "name": "101677",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
          },
          {
            "name": "SUSE-SA:2004:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
          },
          {
            "name": "VU#687568",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/687568"
          },
          {
            "name": "1011674",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011674"
          },
          {
            "name": "CLA-2004:888",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
          },
          {
            "name": "MDKSA-2005:052",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
          },
          {
            "name": "libtiff-bo(17715)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17715"
          },
          {
            "name": "2004-0054",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0054/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
          },
          {
            "name": "RHSA-2005:354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
          },
          {
            "name": "12818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12818"
          },
          {
            "name": "11406",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11406"
          },
          {
            "name": "oval:org.mitre.oval:def:100116",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116"
          },
          {
            "name": "DSA-567",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-567"
          },
          {
            "name": "OpenPKG-SA-2004.043",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109779465621929\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:577",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
        },
        {
          "name": "MDKSA-2004:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
        },
        {
          "name": "RHSA-2005:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
        },
        {
          "name": "P-015",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-015.shtml"
        },
        {
          "name": "201072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
        },
        {
          "name": "oval:org.mitre.oval:def:9907",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907"
        },
        {
          "name": "101677",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
        },
        {
          "name": "SUSE-SA:2004:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
        },
        {
          "name": "VU#687568",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/687568"
        },
        {
          "name": "1011674",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011674"
        },
        {
          "name": "CLA-2004:888",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
        },
        {
          "name": "MDKSA-2005:052",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
        },
        {
          "name": "libtiff-bo(17715)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17715"
        },
        {
          "name": "2004-0054",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0054/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
        },
        {
          "name": "RHSA-2005:354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
        },
        {
          "name": "12818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12818"
        },
        {
          "name": "11406",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11406"
        },
        {
          "name": "oval:org.mitre.oval:def:100116",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116"
        },
        {
          "name": "DSA-567",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-567"
        },
        {
          "name": "OpenPKG-SA-2004.043",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109779465621929\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0886",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:577",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
            },
            {
              "name": "MDKSA-2004:109",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
            },
            {
              "name": "RHSA-2005:021",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
            },
            {
              "name": "P-015",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-015.shtml"
            },
            {
              "name": "201072",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
            },
            {
              "name": "oval:org.mitre.oval:def:9907",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907"
            },
            {
              "name": "101677",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
            },
            {
              "name": "SUSE-SA:2004:038",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
            },
            {
              "name": "VU#687568",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/687568"
            },
            {
              "name": "1011674",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011674"
            },
            {
              "name": "CLA-2004:888",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
            },
            {
              "name": "MDKSA-2005:052",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
            },
            {
              "name": "libtiff-bo(17715)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17715"
            },
            {
              "name": "2004-0054",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0054/"
            },
            {
              "name": "http://www.kde.org/info/security/advisory-20041209-2.txt",
              "refsource": "CONFIRM",
              "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
            },
            {
              "name": "RHSA-2005:354",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
            },
            {
              "name": "12818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12818"
            },
            {
              "name": "11406",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11406"
            },
            {
              "name": "oval:org.mitre.oval:def:100116",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116"
            },
            {
              "name": "DSA-567",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-567"
            },
            {
              "name": "OpenPKG-SA-2004.043",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109779465621929\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0886",
    "datePublished": "2004-10-26T04:00:00",
    "dateReserved": "2004-09-22T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.875Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0565
Vulnerability from cvelistv5
Published
2004-07-08 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.htmlmailing-list, x_refsource_MLIST
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/10687vdb-entry, x_refsource_BID
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734x_refsource_MISC
http://www.mandriva.com/security/advisories?name=MDKSA-2004:066vendor-advisory, x_refsource_MANDRAKE
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/16644vdb-entry, x_refsource_XF
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:25.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "[owl-users] 20040619 Linux 2.4.26-ow2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "oval:org.mitre.oval:def:10714",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "10687",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10687"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
          },
          {
            "name": "MDKSA-2004:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:066"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "linux-ia64-info-disclosure(16644)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-05-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "[owl-users] 20040619 Linux 2.4.26-ow2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "oval:org.mitre.oval:def:10714",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "10687",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10687"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
        },
        {
          "name": "MDKSA-2004:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:066"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "linux-ia64-info-disclosure(16644)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0565",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "[owl-users] 20040619 Linux 2.4.26-ow2",
              "refsource": "MLIST",
              "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "oval:org.mitre.oval:def:10714",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "10687",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10687"
            },
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
            },
            {
              "name": "MDKSA-2004:066",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:066"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "linux-ia64-info-disclosure(16644)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0565",
    "datePublished": "2004-07-08T04:00:00",
    "dateReserved": "2004-06-15T00:00:00",
    "dateUpdated": "2024-08-08T00:24:25.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0917
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:37
Severity ?
Summary
Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:37:31.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FreeBSD-SA-00:56",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
          },
          {
            "name": "CSSA-2000-033.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
          },
          {
            "name": "CA-2000-22",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2000-22.html"
          },
          {
            "name": "20000925 Format strings: bug #2: LPRng",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
          },
          {
            "name": "RHSA-2000:065",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
          },
          {
            "name": "lprng-format-string(5287)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287"
          },
          {
            "name": "1712",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1712"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FreeBSD-SA-00:56",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
        },
        {
          "name": "CSSA-2000-033.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
        },
        {
          "name": "CA-2000-22",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2000-22.html"
        },
        {
          "name": "20000925 Format strings: bug #2: LPRng",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
        },
        {
          "name": "RHSA-2000:065",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
        },
        {
          "name": "lprng-format-string(5287)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287"
        },
        {
          "name": "1712",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1712"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0917",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FreeBSD-SA-00:56",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
            },
            {
              "name": "CSSA-2000-033.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
            },
            {
              "name": "CA-2000-22",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2000-22.html"
            },
            {
              "name": "20000925 Format strings: bug #2: LPRng",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
            },
            {
              "name": "RHSA-2000:065",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
            },
            {
              "name": "lprng-format-string(5287)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287"
            },
            {
              "name": "1712",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1712"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0917",
    "datePublished": "2001-01-22T05:00:00",
    "dateReserved": "2000-11-24T00:00:00",
    "dateUpdated": "2024-08-08T05:37:31.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0415
Vulnerability from cvelistv5
Published
2004-08-05 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.952Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:413",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
          },
          {
            "name": "RHSA-2004:418",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-418.html"
          },
          {
            "name": "GLSA-200408-24",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:9965",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965"
          },
          {
            "name": "CLA-2004:879",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000879"
          },
          {
            "name": "linux-pointer-info-disclosure(16877)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16877"
          },
          {
            "name": "MDKSA-2004:087",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087"
          },
          {
            "name": "20040804-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:413",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
        },
        {
          "name": "RHSA-2004:418",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-418.html"
        },
        {
          "name": "GLSA-200408-24",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:9965",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965"
        },
        {
          "name": "CLA-2004:879",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000879"
        },
        {
          "name": "linux-pointer-info-disclosure(16877)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16877"
        },
        {
          "name": "MDKSA-2004:087",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087"
        },
        {
          "name": "20040804-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0415",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:413",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
            },
            {
              "name": "RHSA-2004:418",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-418.html"
            },
            {
              "name": "GLSA-200408-24",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:9965",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965"
            },
            {
              "name": "CLA-2004:879",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000879"
            },
            {
              "name": "linux-pointer-info-disclosure(16877)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16877"
            },
            {
              "name": "MDKSA-2004:087",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087"
            },
            {
              "name": "20040804-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0415",
    "datePublished": "2004-08-05T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.952Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0940
Vulnerability from cvelistv5
Published
2004-10-26 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error.
References
http://marc.info/?l=bugtraq&m=109906660225051&w=2vendor-advisory, x_refsource_OPENPKG
http://www.apacheweek.com/features/security-13x_refsource_CONFIRM
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htmx_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2004:134vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/17785vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/11471vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2005-816.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12898/third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-594vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/19073third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1011783vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2004-600.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2006/0789vdb-entry, x_refsource_VUPEN
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.244Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "OpenPKG-SA-2004.047",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apacheweek.com/features/security-13"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
          },
          {
            "name": "MDKSA-2004:134",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
          },
          {
            "name": "apache-modinclude-bo(17785)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
          },
          {
            "name": "11471",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11471"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "12898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12898/"
          },
          {
            "name": "DSA-594",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-594"
          },
          {
            "name": "19073",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19073"
          },
          {
            "name": "1011783",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011783"
          },
          {
            "name": "RHSA-2004:600",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
          },
          {
            "name": "102197",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
          },
          {
            "name": "ADV-2006-0789",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0789"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:08:39",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "OpenPKG-SA-2004.047",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apacheweek.com/features/security-13"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
        },
        {
          "name": "MDKSA-2004:134",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
        },
        {
          "name": "apache-modinclude-bo(17785)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
        },
        {
          "name": "11471",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11471"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "12898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12898/"
        },
        {
          "name": "DSA-594",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-594"
        },
        {
          "name": "19073",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19073"
        },
        {
          "name": "1011783",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011783"
        },
        {
          "name": "RHSA-2004:600",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
        },
        {
          "name": "102197",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
        },
        {
          "name": "ADV-2006-0789",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0789"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0940",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "OpenPKG-SA-2004.047",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
            },
            {
              "name": "http://www.apacheweek.com/features/security-13",
              "refsource": "CONFIRM",
              "url": "http://www.apacheweek.com/features/security-13"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
            },
            {
              "name": "MDKSA-2004:134",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
            },
            {
              "name": "apache-modinclude-bo(17785)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
            },
            {
              "name": "11471",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11471"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "12898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12898/"
            },
            {
              "name": "DSA-594",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-594"
            },
            {
              "name": "19073",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19073"
            },
            {
              "name": "1011783",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011783"
            },
            {
              "name": "RHSA-2004:600",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
            },
            {
              "name": "102197",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
            },
            {
              "name": "ADV-2006-0789",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0789"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0940",
    "datePublished": "2004-10-26T04:00:00",
    "dateReserved": "2004-10-12T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.244Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0001
Vulnerability from cvelistv5
Published
2005-01-19 05:00
Modified
2024-08-07 20:57
Severity ?
Summary
Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/13822third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2005-017.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://marc.info/?l=bugtraq&m=110554694522719&w=2mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2005-016.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2005-043.htmlvendor-advisory, x_refsource_REDHAT
http://www.trustix.org/errata/2005/0001/vendor-advisory, x_refsource_TRUSTIX
http://www.redhat.com/support/errata/RHSA-2005-092.htmlvendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/18849vdb-entry, x_refsource_XF
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=110581146702951&w=2mailing-list, x_refsource_BUGTRAQ
http://isec.pl/vulnerabilities/isec-0022-pagefault.txtx_refsource_MISC
http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.htmlmailing-list, x_refsource_FULLDISC
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/12244vdb-entry, x_refsource_BID
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1012862vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:40.896Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "13822",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13822"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "name": "RHSA-2005:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110554694522719\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:10322",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "RHSA-2005:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
          },
          {
            "name": "RHSA-2005:043",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
          },
          {
            "name": "2005-0001",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0001/"
          },
          {
            "name": "RHSA-2005:092",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
          },
          {
            "name": "linux-fault-handler-gain-privileges(18849)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "CLA-2005:930",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
          },
          {
            "name": "20050114 [USN-60-0] Linux kernel vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110581146702951\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
          },
          {
            "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "12244",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12244"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          },
          {
            "name": "1012862",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1012862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "13822",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13822"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "name": "RHSA-2005:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110554694522719\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:10322",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "RHSA-2005:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
        },
        {
          "name": "RHSA-2005:043",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
        },
        {
          "name": "2005-0001",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0001/"
        },
        {
          "name": "RHSA-2005:092",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
        },
        {
          "name": "linux-fault-handler-gain-privileges(18849)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "CLA-2005:930",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
        },
        {
          "name": "20050114 [USN-60-0] Linux kernel vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110581146702951\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
        },
        {
          "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "12244",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12244"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        },
        {
          "name": "1012862",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1012862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0001",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "13822",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13822"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "RHSA-2005:017",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110554694522719\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:10322",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "RHSA-2005:016",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
            },
            {
              "name": "RHSA-2005:043",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
            },
            {
              "name": "2005-0001",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2005/0001/"
            },
            {
              "name": "RHSA-2005:092",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
            },
            {
              "name": "linux-fault-handler-gain-privileges(18849)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "CLA-2005:930",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
            },
            {
              "name": "20050114 [USN-60-0] Linux kernel vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110581146702951\u0026w=2"
            },
            {
              "name": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt",
              "refsource": "MISC",
              "url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
            },
            {
              "name": "20050112 Linux kernel i386 SMP page fault handler privilege escalation",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "12244",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12244"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            },
            {
              "name": "1012862",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1012862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0001",
    "datePublished": "2005-01-19T05:00:00",
    "dateReserved": "2005-01-03T00:00:00",
    "dateUpdated": "2024-08-07T20:57:40.896Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0906
Vulnerability from cvelistv5
Published
2007-02-13 23:00
Modified
2024-08-07 12:34
Severity ?
Summary
Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885). NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825).
References
http://www.us.debian.org/security/2007/dsa-1264vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24295third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2007/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlvendor-advisory, x_refsource_OPENPKG
http://secunia.com/advisories/24195third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/34710vdb-entry, x_refsource_OSVDB
http://www.securitytracker.com/id?1017671vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24606third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/26048third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/34708vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24642third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/466166/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/24217third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htmx_refsource_CONFIRM
http://osvdb.org/34706vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24248third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/34714vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24514third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22496vdb-entry, x_refsource_BID
https://issues.rpath.com/browse/RPL-1088x_refsource_CONFIRM
http://secunia.com/advisories/24284third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-424-2vendor-advisory, x_refsource_UBUNTU
http://osvdb.org/34709vdb-entry, x_refsource_OSVDB
http://www.php.net/releases/5_2_1.phpx_refsource_CONFIRM
http://osvdb.org/34712vdb-entry, x_refsource_OSVDB
http://security.gentoo.org/glsa/glsa-200703-21.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24432third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24089third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0076.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24419third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24945third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0089.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0088.htmlvendor-advisory, x_refsource_REDHAT
https://issues.rpath.com/browse/RPL-1268x_refsource_CONFIRM
http://osvdb.org/34707vdb-entry, x_refsource_OSVDB
http://osvdb.org/34713vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/461462/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htmx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2007-0082.htmlvendor-advisory, x_refsource_REDHAT
http://osvdb.org/34711vdb-entry, x_refsource_OSVDB
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.ascvendor-advisory, x_refsource_SGI
http://osvdb.org/34715vdb-entry, x_refsource_OSVDB
http://www.osvdb.org/32776vdb-entry, x_refsource_OSVDB
http://www.php.net/ChangeLog-5.php#5.2.1x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-424-1vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2007-0081.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24322third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24236third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0546vdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.285Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1264",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2007/dsa-1264"
          },
          {
            "name": "24295",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24295"
          },
          {
            "name": "2007-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0009/"
          },
          {
            "name": "OpenPKG-SA-2007.010",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
          },
          {
            "name": "24195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24195"
          },
          {
            "name": "34710",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34710"
          },
          {
            "name": "1017671",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017671"
          },
          {
            "name": "24606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24606"
          },
          {
            "name": "26048",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26048"
          },
          {
            "name": "34708",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34708"
          },
          {
            "name": "24642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24642"
          },
          {
            "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
          },
          {
            "name": "24217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24217"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
          },
          {
            "name": "34706",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34706"
          },
          {
            "name": "24248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24248"
          },
          {
            "name": "34714",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34714"
          },
          {
            "name": "24514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24514"
          },
          {
            "name": "22496",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22496"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1088"
          },
          {
            "name": "24284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24284"
          },
          {
            "name": "USN-424-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-2"
          },
          {
            "name": "34709",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34709"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_1.php"
          },
          {
            "name": "34712",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34712"
          },
          {
            "name": "GLSA-200703-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
          },
          {
            "name": "24432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24432"
          },
          {
            "name": "24421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24421"
          },
          {
            "name": "24089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24089"
          },
          {
            "name": "SUSE-SA:2007:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
          },
          {
            "name": "RHSA-2007:0076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
          },
          {
            "name": "24419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24419"
          },
          {
            "name": "24945",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24945"
          },
          {
            "name": "RHSA-2007:0089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
          },
          {
            "name": "RHSA-2007:0088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1268"
          },
          {
            "name": "34707",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34707"
          },
          {
            "name": "34713",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34713"
          },
          {
            "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
          },
          {
            "name": "RHSA-2007:0082",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
          },
          {
            "name": "34711",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34711"
          },
          {
            "name": "20070201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
          },
          {
            "name": "34715",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/34715"
          },
          {
            "name": "32776",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/32776"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
          },
          {
            "name": "MDKSA-2007:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
          },
          {
            "name": "oval:org.mitre.oval:def:8992",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992"
          },
          {
            "name": "USN-424-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-1"
          },
          {
            "name": "RHSA-2007:0081",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
          },
          {
            "name": "24322",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24322"
          },
          {
            "name": "24236",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24236"
          },
          {
            "name": "ADV-2007-0546",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0546"
          },
          {
            "name": "SUSE-SA:2007:044",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions.  NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885).  NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-1264",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2007/dsa-1264"
        },
        {
          "name": "24295",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24295"
        },
        {
          "name": "2007-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0009/"
        },
        {
          "name": "OpenPKG-SA-2007.010",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
        },
        {
          "name": "24195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24195"
        },
        {
          "name": "34710",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34710"
        },
        {
          "name": "1017671",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017671"
        },
        {
          "name": "24606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24606"
        },
        {
          "name": "26048",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26048"
        },
        {
          "name": "34708",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34708"
        },
        {
          "name": "24642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24642"
        },
        {
          "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
        },
        {
          "name": "24217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24217"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
        },
        {
          "name": "34706",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34706"
        },
        {
          "name": "24248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24248"
        },
        {
          "name": "34714",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34714"
        },
        {
          "name": "24514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24514"
        },
        {
          "name": "22496",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22496"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1088"
        },
        {
          "name": "24284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24284"
        },
        {
          "name": "USN-424-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-2"
        },
        {
          "name": "34709",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34709"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_1.php"
        },
        {
          "name": "34712",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34712"
        },
        {
          "name": "GLSA-200703-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
        },
        {
          "name": "24432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24432"
        },
        {
          "name": "24421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24421"
        },
        {
          "name": "24089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24089"
        },
        {
          "name": "SUSE-SA:2007:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
        },
        {
          "name": "RHSA-2007:0076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
        },
        {
          "name": "24419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24419"
        },
        {
          "name": "24945",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24945"
        },
        {
          "name": "RHSA-2007:0089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
        },
        {
          "name": "RHSA-2007:0088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1268"
        },
        {
          "name": "34707",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34707"
        },
        {
          "name": "34713",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34713"
        },
        {
          "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
        },
        {
          "name": "RHSA-2007:0082",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
        },
        {
          "name": "34711",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34711"
        },
        {
          "name": "20070201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
        },
        {
          "name": "34715",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/34715"
        },
        {
          "name": "32776",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/32776"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
        },
        {
          "name": "MDKSA-2007:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
        },
        {
          "name": "oval:org.mitre.oval:def:8992",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992"
        },
        {
          "name": "USN-424-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-1"
        },
        {
          "name": "RHSA-2007:0081",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
        },
        {
          "name": "24322",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24322"
        },
        {
          "name": "24236",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24236"
        },
        {
          "name": "ADV-2007-0546",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0546"
        },
        {
          "name": "SUSE-SA:2007:044",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0906",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions.  NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885).  NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1264",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2007/dsa-1264"
            },
            {
              "name": "24295",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24295"
            },
            {
              "name": "2007-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0009/"
            },
            {
              "name": "OpenPKG-SA-2007.010",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
            },
            {
              "name": "24195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24195"
            },
            {
              "name": "34710",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34710"
            },
            {
              "name": "1017671",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017671"
            },
            {
              "name": "24606",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24606"
            },
            {
              "name": "26048",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26048"
            },
            {
              "name": "34708",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34708"
            },
            {
              "name": "24642",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24642"
            },
            {
              "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
            },
            {
              "name": "24217",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24217"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
            },
            {
              "name": "34706",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34706"
            },
            {
              "name": "24248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24248"
            },
            {
              "name": "34714",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34714"
            },
            {
              "name": "24514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24514"
            },
            {
              "name": "22496",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22496"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1088",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1088"
            },
            {
              "name": "24284",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24284"
            },
            {
              "name": "USN-424-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-2"
            },
            {
              "name": "34709",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34709"
            },
            {
              "name": "http://www.php.net/releases/5_2_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_1.php"
            },
            {
              "name": "34712",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34712"
            },
            {
              "name": "GLSA-200703-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
            },
            {
              "name": "24432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24432"
            },
            {
              "name": "24421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24421"
            },
            {
              "name": "24089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24089"
            },
            {
              "name": "SUSE-SA:2007:020",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
            },
            {
              "name": "RHSA-2007:0076",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
            },
            {
              "name": "24419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24419"
            },
            {
              "name": "24945",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24945"
            },
            {
              "name": "RHSA-2007:0089",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
            },
            {
              "name": "RHSA-2007:0088",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1268",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1268"
            },
            {
              "name": "34707",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34707"
            },
            {
              "name": "34713",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34713"
            },
            {
              "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
            },
            {
              "name": "RHSA-2007:0082",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
            },
            {
              "name": "34711",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34711"
            },
            {
              "name": "20070201-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
            },
            {
              "name": "34715",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/34715"
            },
            {
              "name": "32776",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/32776"
            },
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.1",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
            },
            {
              "name": "MDKSA-2007:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
            },
            {
              "name": "oval:org.mitre.oval:def:8992",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992"
            },
            {
              "name": "USN-424-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-1"
            },
            {
              "name": "RHSA-2007:0081",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
            },
            {
              "name": "24322",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24322"
            },
            {
              "name": "24236",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24236"
            },
            {
              "name": "ADV-2007-0546",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0546"
            },
            {
              "name": "SUSE-SA:2007:044",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0906",
    "datePublished": "2007-02-13T23:00:00",
    "dateReserved": "2007-02-13T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.285Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0666
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-08 05:28
Severity ?
Summary
rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:28:40.705Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2000:043",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html"
          },
          {
            "name": "20000716 Lots and lots of fun with rpc.statd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html"
          },
          {
            "name": "1480",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1480"
          },
          {
            "name": "20000717 CONECTIVA LINUX SECURITY ANNOUNCEMENT - nfs-utils",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html"
          },
          {
            "name": "20000718 Trustix Security Advisory - nfs-utils",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html"
          },
          {
            "name": "linux-rpcstatd-format-overwrite(4939)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939"
          },
          {
            "name": "CSSA-2000-025.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt"
          },
          {
            "name": "CA-2000-17",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-2000-17.html"
          },
          {
            "name": "20000718 [Security Announce] MDKSA-2000:021 nfs-utils update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-07-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2000:043",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html"
        },
        {
          "name": "20000716 Lots and lots of fun with rpc.statd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html"
        },
        {
          "name": "1480",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1480"
        },
        {
          "name": "20000717 CONECTIVA LINUX SECURITY ANNOUNCEMENT - nfs-utils",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html"
        },
        {
          "name": "20000718 Trustix Security Advisory - nfs-utils",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html"
        },
        {
          "name": "linux-rpcstatd-format-overwrite(4939)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939"
        },
        {
          "name": "CSSA-2000-025.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt"
        },
        {
          "name": "CA-2000-17",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-2000-17.html"
        },
        {
          "name": "20000718 [Security Announce] MDKSA-2000:021 nfs-utils update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0666",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2000:043",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html"
            },
            {
              "name": "20000716 Lots and lots of fun with rpc.statd",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html"
            },
            {
              "name": "1480",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1480"
            },
            {
              "name": "20000717 CONECTIVA LINUX SECURITY ANNOUNCEMENT - nfs-utils",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html"
            },
            {
              "name": "20000718 Trustix Security Advisory - nfs-utils",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html"
            },
            {
              "name": "linux-rpcstatd-format-overwrite(4939)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939"
            },
            {
              "name": "CSSA-2000-025.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt"
            },
            {
              "name": "CA-2000-17",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-2000-17.html"
            },
            {
              "name": "20000718 [Security Announce] MDKSA-2000:021 nfs-utils update",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0666",
    "datePublished": "2000-10-13T04:00:00",
    "dateReserved": "2000-08-02T00:00:00",
    "dateUpdated": "2024-08-08T05:28:40.705Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0595
Vulnerability from cvelistv5
Published
2004-07-16 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities.
References
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=108982983426031&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-669vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2004-395.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-405.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-392.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-531vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2004_21_php4.htmlvendor-advisory, x_refsource_SUSE
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/16692vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2005-816.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109181600614477&w=2vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=109051444105182&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10724vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108981780109154&w=2mailing-list, x_refsource_BUGTRAQ
http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlvendor-advisory, x_refsource_GENTOO
http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.htmlmailing-list, x_refsource_FULLDISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.176Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2004:847",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
          },
          {
            "name": "20040714 TSSA-2004-013 - php",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
          },
          {
            "name": "DSA-669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-669"
          },
          {
            "name": "oval:org.mitre.oval:def:10619",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
          },
          {
            "name": "RHSA-2004:395",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
          },
          {
            "name": "RHSA-2004:405",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
          },
          {
            "name": "RHSA-2004:392",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
          },
          {
            "name": "DSA-531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-531"
          },
          {
            "name": "SUSE-SA:2004:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
          },
          {
            "name": "MDKSA-2004:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
          },
          {
            "name": "php-strip-tag-bypass(16692)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
          },
          {
            "name": "10724",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10724"
          },
          {
            "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
          },
          {
            "name": "GLSA-200407-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
          },
          {
            "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2004:847",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
        },
        {
          "name": "20040714 TSSA-2004-013 - php",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
        },
        {
          "name": "DSA-669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-669"
        },
        {
          "name": "oval:org.mitre.oval:def:10619",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
        },
        {
          "name": "RHSA-2004:395",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
        },
        {
          "name": "RHSA-2004:405",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
        },
        {
          "name": "RHSA-2004:392",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
        },
        {
          "name": "DSA-531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-531"
        },
        {
          "name": "SUSE-SA:2004:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
        },
        {
          "name": "MDKSA-2004:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
        },
        {
          "name": "php-strip-tag-bypass(16692)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
        },
        {
          "name": "10724",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10724"
        },
        {
          "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
        },
        {
          "name": "GLSA-200407-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
        },
        {
          "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0595",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2004:847",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
            },
            {
              "name": "20040714 TSSA-2004-013 - php",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
            },
            {
              "name": "DSA-669",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-669"
            },
            {
              "name": "oval:org.mitre.oval:def:10619",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
            },
            {
              "name": "RHSA-2004:395",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
            },
            {
              "name": "RHSA-2004:405",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
            },
            {
              "name": "RHSA-2004:392",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
            },
            {
              "name": "DSA-531",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-531"
            },
            {
              "name": "SUSE-SA:2004:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
            },
            {
              "name": "MDKSA-2004:068",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
            },
            {
              "name": "php-strip-tag-bypass(16692)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
            },
            {
              "name": "10724",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10724"
            },
            {
              "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
            },
            {
              "name": "GLSA-200407-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
            },
            {
              "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0595",
    "datePublished": "2004-07-16T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3625
Vulnerability from cvelistv5
Published
2006-01-06 22:00
Modified
2024-08-07 23:17
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
References
http://www.securityfocus.com/bid/16143vdb-entry, x_refsource_BID
http://www.debian.org/security/2005/dsa-932vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18349third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/18147third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txtvendor-advisory, x_refsource_SCO
http://scary.beasts.org/security/CESA-2005-003.txtx_refsource_MISC
http://www.kde.org/info/security/advisory-20051207-2.txtx_refsource_CONFIRM
http://secunia.com/advisories/18679third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18312third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18644third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/236-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/18425third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18373third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18303third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-931vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18554third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19230third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-962vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2006-0163.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2005/dsa-937vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18398third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/427053/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.trustix.org/errata/2006/0002/vendor-advisory, x_refsource_TRUSTIX
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2006/dsa-936vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/18329third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18463third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18642third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18674third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18313third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-Uvendor-advisory, x_refsource_SGI
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-Uvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/18448third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18436third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18380third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18423third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18416third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0177.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/2280vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18335third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18407third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18332third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18517third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18582third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18534third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683vendor-advisory, x_refsource_SLACKWARE
https://exchange.xforce.ibmcloud.com/vulnerabilities/24023vdb-entry, x_refsource_XF
http://secunia.com/advisories/18908third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlx_refsource_CONFIRM
http://secunia.com/advisories/25729third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18414third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18338third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008vendor-advisory, x_refsource_MANDRIVA
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2006-0160.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2005/dsa-940vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/0047vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18389third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/19377third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/427990/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2006/dsa-961vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18675third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18913third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-938vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18334third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18375third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-950vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18387third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18385third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:17:23.366Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16143",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16143"
          },
          {
            "name": "DSA-932",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-932"
          },
          {
            "name": "18349",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18349"
          },
          {
            "name": "oval:org.mitre.oval:def:9575",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
          },
          {
            "name": "18147",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18147"
          },
          {
            "name": "SCOSA-2006.15",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
          },
          {
            "name": "18679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18679"
          },
          {
            "name": "18312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18312"
          },
          {
            "name": "18644",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18644"
          },
          {
            "name": "USN-236-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/236-1/"
          },
          {
            "name": "18425",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18425"
          },
          {
            "name": "18373",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18373"
          },
          {
            "name": "18303",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18303"
          },
          {
            "name": "DSA-931",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-931"
          },
          {
            "name": "18554",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18554"
          },
          {
            "name": "MDKSA-2006:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
          },
          {
            "name": "19230",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19230"
          },
          {
            "name": "102972",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
          },
          {
            "name": "MDKSA-2006:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
          },
          {
            "name": "DSA-962",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-962"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
          },
          {
            "name": "RHSA-2006:0163",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
          },
          {
            "name": "DSA-937",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-937"
          },
          {
            "name": "18398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18398"
          },
          {
            "name": "FLSA-2006:176751",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
          },
          {
            "name": "2006-0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0002/"
          },
          {
            "name": "SUSE-SA:2006:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
          },
          {
            "name": "DSA-936",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-936"
          },
          {
            "name": "FEDORA-2005-026",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
          },
          {
            "name": "18329",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18329"
          },
          {
            "name": "18463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18463"
          },
          {
            "name": "18642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18642"
          },
          {
            "name": "18674",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18674"
          },
          {
            "name": "MDKSA-2006:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
          },
          {
            "name": "18313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18313"
          },
          {
            "name": "20051201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
          },
          {
            "name": "20060101-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
          },
          {
            "name": "18448",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18448"
          },
          {
            "name": "18436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18436"
          },
          {
            "name": "18428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18428"
          },
          {
            "name": "18380",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18380"
          },
          {
            "name": "18423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18423"
          },
          {
            "name": "18416",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18416"
          },
          {
            "name": "RHSA-2006:0177",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
          },
          {
            "name": "ADV-2007-2280",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2280"
          },
          {
            "name": "GLSA-200601-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
          },
          {
            "name": "18335",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18335"
          },
          {
            "name": "18407",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18407"
          },
          {
            "name": "18332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18332"
          },
          {
            "name": "18517",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18517"
          },
          {
            "name": "18582",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18582"
          },
          {
            "name": "18534",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18534"
          },
          {
            "name": "SSA:2006-045-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
          },
          {
            "name": "xpdf-ccittfaxdecode-dctdecode-dos(24023)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
          },
          {
            "name": "18908",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18908"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
          },
          {
            "name": "25729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25729"
          },
          {
            "name": "18414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18414"
          },
          {
            "name": "MDKSA-2006:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
          },
          {
            "name": "18338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18338"
          },
          {
            "name": "MDKSA-2006:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
          },
          {
            "name": "20060201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
          },
          {
            "name": "RHSA-2006:0160",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
          },
          {
            "name": "MDKSA-2006:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
          },
          {
            "name": "DSA-940",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-940"
          },
          {
            "name": "MDKSA-2006:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
          },
          {
            "name": "ADV-2006-0047",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0047"
          },
          {
            "name": "GLSA-200601-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
          },
          {
            "name": "18389",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18389"
          },
          {
            "name": "SSA:2006-045-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
          },
          {
            "name": "19377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19377"
          },
          {
            "name": "FEDORA-2005-025",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
          },
          {
            "name": "FLSA:175404",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
          },
          {
            "name": "DSA-961",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-961"
          },
          {
            "name": "18675",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18675"
          },
          {
            "name": "18913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18913"
          },
          {
            "name": "DSA-938",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-938"
          },
          {
            "name": "18334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18334"
          },
          {
            "name": "18375",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18375"
          },
          {
            "name": "DSA-950",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-950"
          },
          {
            "name": "18387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18387"
          },
          {
            "name": "MDKSA-2006:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
          },
          {
            "name": "18385",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18385"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "16143",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16143"
        },
        {
          "name": "DSA-932",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-932"
        },
        {
          "name": "18349",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18349"
        },
        {
          "name": "oval:org.mitre.oval:def:9575",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
        },
        {
          "name": "18147",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18147"
        },
        {
          "name": "SCOSA-2006.15",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
        },
        {
          "name": "18679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18679"
        },
        {
          "name": "18312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18312"
        },
        {
          "name": "18644",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18644"
        },
        {
          "name": "USN-236-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/236-1/"
        },
        {
          "name": "18425",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18425"
        },
        {
          "name": "18373",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18373"
        },
        {
          "name": "18303",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18303"
        },
        {
          "name": "DSA-931",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-931"
        },
        {
          "name": "18554",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18554"
        },
        {
          "name": "MDKSA-2006:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
        },
        {
          "name": "19230",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19230"
        },
        {
          "name": "102972",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
        },
        {
          "name": "MDKSA-2006:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
        },
        {
          "name": "DSA-962",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-962"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
        },
        {
          "name": "RHSA-2006:0163",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
        },
        {
          "name": "DSA-937",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-937"
        },
        {
          "name": "18398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18398"
        },
        {
          "name": "FLSA-2006:176751",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
        },
        {
          "name": "2006-0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0002/"
        },
        {
          "name": "SUSE-SA:2006:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
        },
        {
          "name": "DSA-936",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-936"
        },
        {
          "name": "FEDORA-2005-026",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
        },
        {
          "name": "18329",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18329"
        },
        {
          "name": "18463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18463"
        },
        {
          "name": "18642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18642"
        },
        {
          "name": "18674",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18674"
        },
        {
          "name": "MDKSA-2006:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
        },
        {
          "name": "18313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18313"
        },
        {
          "name": "20051201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
        },
        {
          "name": "20060101-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
        },
        {
          "name": "18448",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18448"
        },
        {
          "name": "18436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18436"
        },
        {
          "name": "18428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18428"
        },
        {
          "name": "18380",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18380"
        },
        {
          "name": "18423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18423"
        },
        {
          "name": "18416",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18416"
        },
        {
          "name": "RHSA-2006:0177",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
        },
        {
          "name": "ADV-2007-2280",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2280"
        },
        {
          "name": "GLSA-200601-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
        },
        {
          "name": "18335",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18335"
        },
        {
          "name": "18407",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18407"
        },
        {
          "name": "18332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18332"
        },
        {
          "name": "18517",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18517"
        },
        {
          "name": "18582",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18582"
        },
        {
          "name": "18534",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18534"
        },
        {
          "name": "SSA:2006-045-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
        },
        {
          "name": "xpdf-ccittfaxdecode-dctdecode-dos(24023)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
        },
        {
          "name": "18908",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18908"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
        },
        {
          "name": "25729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25729"
        },
        {
          "name": "18414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18414"
        },
        {
          "name": "MDKSA-2006:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
        },
        {
          "name": "18338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18338"
        },
        {
          "name": "MDKSA-2006:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
        },
        {
          "name": "20060201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
        },
        {
          "name": "RHSA-2006:0160",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
        },
        {
          "name": "MDKSA-2006:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
        },
        {
          "name": "DSA-940",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-940"
        },
        {
          "name": "MDKSA-2006:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
        },
        {
          "name": "ADV-2006-0047",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0047"
        },
        {
          "name": "GLSA-200601-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
        },
        {
          "name": "18389",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18389"
        },
        {
          "name": "SSA:2006-045-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
        },
        {
          "name": "19377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19377"
        },
        {
          "name": "FEDORA-2005-025",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
        },
        {
          "name": "FLSA:175404",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
        },
        {
          "name": "DSA-961",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-961"
        },
        {
          "name": "18675",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18675"
        },
        {
          "name": "18913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18913"
        },
        {
          "name": "DSA-938",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-938"
        },
        {
          "name": "18334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18334"
        },
        {
          "name": "18375",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18375"
        },
        {
          "name": "DSA-950",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-950"
        },
        {
          "name": "18387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18387"
        },
        {
          "name": "MDKSA-2006:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
        },
        {
          "name": "18385",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18385"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-3625",
    "datePublished": "2006-01-06T22:00:00",
    "dateReserved": "2005-11-16T00:00:00",
    "dateUpdated": "2024-08-07T23:17:23.366Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1012
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command ("body[p") that is treated as a different command ("body.peek") and causes an index increment error that leads to an out-of-bounds memory corruption.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.882Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-597",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-597"
          },
          {
            "name": "cyrus-imap-commands-execute-code(18199)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          },
          {
            "name": "USN-31-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-31-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-597",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-597"
        },
        {
          "name": "cyrus-imap-commands-execute-code(18199)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        },
        {
          "name": "USN-31-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-31-1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1012",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-597",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-597"
            },
            {
              "name": "cyrus-imap-commands-execute-code(18199)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
            },
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            },
            {
              "name": "USN-31-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-31-1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1012",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0867
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:37
Severity ?
Summary
Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:37:31.337Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "klogd-format-string(5259)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259"
          },
          {
            "name": "5824",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/5824"
          },
          {
            "name": "20000918 Conectiva Linux Security Announcement - sysklogd",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=97726239017741\u0026w=2"
          },
          {
            "name": "TLSA2000022-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_TURBO",
              "x_transferred"
            ],
            "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html"
          },
          {
            "name": "MDKSA-2000:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050"
          },
          {
            "name": "20000917 klogd format bug",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html"
          },
          {
            "name": "RHSA-2000:061",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html"
          },
          {
            "name": "CSSA-2000-032.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt"
          },
          {
            "name": "20000920 syslogd + klogd format string parsing error",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-07-12T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "klogd-format-string(5259)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259"
        },
        {
          "name": "5824",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/5824"
        },
        {
          "name": "20000918 Conectiva Linux Security Announcement - sysklogd",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=97726239017741\u0026w=2"
        },
        {
          "name": "TLSA2000022-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_TURBO"
          ],
          "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html"
        },
        {
          "name": "MDKSA-2000:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050"
        },
        {
          "name": "20000917 klogd format bug",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html"
        },
        {
          "name": "RHSA-2000:061",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html"
        },
        {
          "name": "CSSA-2000-032.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt"
        },
        {
          "name": "20000920 syslogd + klogd format string parsing error",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0867",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "klogd-format-string(5259)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259"
            },
            {
              "name": "5824",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/5824"
            },
            {
              "name": "20000918 Conectiva Linux Security Announcement - sysklogd",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=97726239017741\u0026w=2"
            },
            {
              "name": "TLSA2000022-2",
              "refsource": "TURBO",
              "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html"
            },
            {
              "name": "MDKSA-2000:050",
              "refsource": "MANDRAKE",
              "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050"
            },
            {
              "name": "20000917 klogd format bug",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html"
            },
            {
              "name": "RHSA-2000:061",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html"
            },
            {
              "name": "CSSA-2000-032.0",
              "refsource": "CALDERA",
              "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt"
            },
            {
              "name": "20000920 syslogd + klogd format string parsing error",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0867",
    "datePublished": "2001-01-22T05:00:00",
    "dateReserved": "2000-10-18T00:00:00",
    "dateUpdated": "2024-08-08T05:37:31.337Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0117
Vulnerability from cvelistv5
Published
2001-05-07 04:00
Modified
2024-08-08 04:06
Severity ?
Summary
sdiff 2.7 in the diffutils package allows local users to overwrite files via a symlink attack.
References
http://marc.info/?l=bugtraq&m=97916374410647&w=2mailing-list, x_refsource_BUGTRAQ
http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01vendor-advisory, x_refsource_IMMUNIX
https://exchange.xforce.ibmcloud.com/vulnerabilities/5914vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/2191vdb-entry, x_refsource_BID
http://www.kb.cert.org/vuls/id/579928third-party-advisory, x_refsource_CERT-VN
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2001-116.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:55.471Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010110 Immunix OS Security update for lots of temp file problems",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
          },
          {
            "name": "IMNX-2000-70-028-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01"
          },
          {
            "name": "linux-diffutils-sdiff-symlink(5914)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914"
          },
          {
            "name": "2191",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2191"
          },
          {
            "name": "VU#579928",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/579928"
          },
          {
            "name": "MDKSA-2001:008-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3"
          },
          {
            "name": "RHSA-2001:116",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "sdiff 2.7 in the diffutils package allows local users to overwrite files via a symlink attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010110 Immunix OS Security update for lots of temp file problems",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
        },
        {
          "name": "IMNX-2000-70-028-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01"
        },
        {
          "name": "linux-diffutils-sdiff-symlink(5914)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914"
        },
        {
          "name": "2191",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2191"
        },
        {
          "name": "VU#579928",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/579928"
        },
        {
          "name": "MDKSA-2001:008-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3"
        },
        {
          "name": "RHSA-2001:116",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0117",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "sdiff 2.7 in the diffutils package allows local users to overwrite files via a symlink attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010110 Immunix OS Security update for lots of temp file problems",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
            },
            {
              "name": "IMNX-2000-70-028-01",
              "refsource": "IMMUNIX",
              "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01"
            },
            {
              "name": "linux-diffutils-sdiff-symlink(5914)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914"
            },
            {
              "name": "2191",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2191"
            },
            {
              "name": "VU#579928",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/579928"
            },
            {
              "name": "MDKSA-2001:008-1",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3"
            },
            {
              "name": "RHSA-2001:116",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0117",
    "datePublished": "2001-05-07T04:00:00",
    "dateReserved": "2001-02-06T00:00:00",
    "dateUpdated": "2024-08-08T04:06:55.471Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0497
Vulnerability from cvelistv5
Published
2004-07-06 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:15.122Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
          },
          {
            "name": "linux-fchown-groupid-modify(16599)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
          },
          {
            "name": "oval:org.mitre.oval:def:9867",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
          },
          {
            "name": "RHSA-2004:360",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
          },
          {
            "name": "MDKSA-2004:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
          },
          {
            "name": "CLA-2004:852",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
          },
          {
            "name": "SUSE-SA:2004:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
        },
        {
          "name": "linux-fchown-groupid-modify(16599)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
        },
        {
          "name": "oval:org.mitre.oval:def:9867",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
        },
        {
          "name": "RHSA-2004:360",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
        },
        {
          "name": "MDKSA-2004:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
        },
        {
          "name": "CLA-2004:852",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
        },
        {
          "name": "SUSE-SA:2004:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:354",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
            },
            {
              "name": "linux-fchown-groupid-modify(16599)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
            },
            {
              "name": "oval:org.mitre.oval:def:9867",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
            },
            {
              "name": "RHSA-2004:360",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
            },
            {
              "name": "MDKSA-2004:066",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
            },
            {
              "name": "CLA-2004:852",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
            },
            {
              "name": "SUSE-SA:2004:020",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0497",
    "datePublished": "2004-07-06T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T00:17:15.122Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1013
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:38
Severity ?
Summary
The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) "body[p", (2) "binary[p", or (3) "binary[p") that cause an index increment error that leads to an out-of-bounds memory corruption.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:38:59.800Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-597",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-597"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          },
          {
            "name": "USN-31-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-31-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-06T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-597",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-597"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        },
        {
          "name": "USN-31-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-31-1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1013",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-597",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-597"
            },
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            },
            {
              "name": "USN-31-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-31-1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1013",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:38:59.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3624
Vulnerability from cvelistv5
Published
2006-01-06 22:00
Modified
2024-08-07 23:17
Severity ?
Summary
The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
References
http://www.securityfocus.com/bid/16143vdb-entry, x_refsource_BID
http://www.debian.org/security/2005/dsa-932vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18349third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18147third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txtvendor-advisory, x_refsource_SCO
http://scary.beasts.org/security/CESA-2005-003.txtx_refsource_MISC
http://www.kde.org/info/security/advisory-20051207-2.txtx_refsource_CONFIRM
http://secunia.com/advisories/18679third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18312third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18644third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/236-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/18425third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18373third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18303third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-931vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18554third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19230third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-962vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2006-0163.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2005/dsa-937vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18398third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/427053/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.trustix.org/errata/2006/0002/vendor-advisory, x_refsource_TRUSTIX
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2006/dsa-936vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/18329third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18463third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18642third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18674third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18313third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-Uvendor-advisory, x_refsource_SGI
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-Uvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/18448third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18436third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18380third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18423third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18416third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0177.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/2280vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18407third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18332third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18517third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18582third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18534third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/18908third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25729third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18414third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18338third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008vendor-advisory, x_refsource_MANDRIVA
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2006-0160.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2005/dsa-940vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/0047vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlvendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/24022vdb-entry, x_refsource_XF
http://secunia.com/advisories/18389third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437vdb-entry, signature, x_refsource_OVAL
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/19377third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/427990/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2006/dsa-961vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18675third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18913third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-938vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18334third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18375third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-950vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18387third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18385third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:17:23.457Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16143",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16143"
          },
          {
            "name": "DSA-932",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-932"
          },
          {
            "name": "18349",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18349"
          },
          {
            "name": "18147",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18147"
          },
          {
            "name": "SCOSA-2006.15",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
          },
          {
            "name": "18679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18679"
          },
          {
            "name": "18312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18312"
          },
          {
            "name": "18644",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18644"
          },
          {
            "name": "USN-236-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/236-1/"
          },
          {
            "name": "18425",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18425"
          },
          {
            "name": "18373",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18373"
          },
          {
            "name": "18303",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18303"
          },
          {
            "name": "DSA-931",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-931"
          },
          {
            "name": "18554",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18554"
          },
          {
            "name": "MDKSA-2006:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
          },
          {
            "name": "19230",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19230"
          },
          {
            "name": "102972",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
          },
          {
            "name": "MDKSA-2006:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
          },
          {
            "name": "DSA-962",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-962"
          },
          {
            "name": "RHSA-2006:0163",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
          },
          {
            "name": "DSA-937",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-937"
          },
          {
            "name": "18398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18398"
          },
          {
            "name": "FLSA-2006:176751",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
          },
          {
            "name": "2006-0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0002/"
          },
          {
            "name": "SUSE-SA:2006:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
          },
          {
            "name": "DSA-936",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-936"
          },
          {
            "name": "FEDORA-2005-026",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
          },
          {
            "name": "18329",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18329"
          },
          {
            "name": "18463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18463"
          },
          {
            "name": "18642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18642"
          },
          {
            "name": "18674",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18674"
          },
          {
            "name": "MDKSA-2006:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
          },
          {
            "name": "18313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18313"
          },
          {
            "name": "20051201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
          },
          {
            "name": "20060101-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
          },
          {
            "name": "18448",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18448"
          },
          {
            "name": "18436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18436"
          },
          {
            "name": "18428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18428"
          },
          {
            "name": "18380",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18380"
          },
          {
            "name": "18423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18423"
          },
          {
            "name": "18416",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18416"
          },
          {
            "name": "RHSA-2006:0177",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
          },
          {
            "name": "ADV-2007-2280",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2280"
          },
          {
            "name": "GLSA-200601-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
          },
          {
            "name": "18407",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18407"
          },
          {
            "name": "18332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18332"
          },
          {
            "name": "18517",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18517"
          },
          {
            "name": "18582",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18582"
          },
          {
            "name": "18534",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18534"
          },
          {
            "name": "SSA:2006-045-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
          },
          {
            "name": "18908",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18908"
          },
          {
            "name": "25729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25729"
          },
          {
            "name": "18414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18414"
          },
          {
            "name": "MDKSA-2006:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
          },
          {
            "name": "18338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18338"
          },
          {
            "name": "MDKSA-2006:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
          },
          {
            "name": "20060201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
          },
          {
            "name": "RHSA-2006:0160",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
          },
          {
            "name": "MDKSA-2006:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
          },
          {
            "name": "DSA-940",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-940"
          },
          {
            "name": "MDKSA-2006:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
          },
          {
            "name": "ADV-2006-0047",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0047"
          },
          {
            "name": "GLSA-200601-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
          },
          {
            "name": "xpdf-ccitt-faxstream-bo(24022)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
          },
          {
            "name": "18389",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18389"
          },
          {
            "name": "oval:org.mitre.oval:def:9437",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
          },
          {
            "name": "SSA:2006-045-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
          },
          {
            "name": "19377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19377"
          },
          {
            "name": "FEDORA-2005-025",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
          },
          {
            "name": "FLSA:175404",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
          },
          {
            "name": "DSA-961",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-961"
          },
          {
            "name": "18675",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18675"
          },
          {
            "name": "18913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18913"
          },
          {
            "name": "DSA-938",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-938"
          },
          {
            "name": "18334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18334"
          },
          {
            "name": "18375",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18375"
          },
          {
            "name": "DSA-950",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-950"
          },
          {
            "name": "18387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18387"
          },
          {
            "name": "MDKSA-2006:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
          },
          {
            "name": "18385",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18385"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "16143",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16143"
        },
        {
          "name": "DSA-932",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-932"
        },
        {
          "name": "18349",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18349"
        },
        {
          "name": "18147",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18147"
        },
        {
          "name": "SCOSA-2006.15",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
        },
        {
          "name": "18679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18679"
        },
        {
          "name": "18312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18312"
        },
        {
          "name": "18644",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18644"
        },
        {
          "name": "USN-236-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/236-1/"
        },
        {
          "name": "18425",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18425"
        },
        {
          "name": "18373",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18373"
        },
        {
          "name": "18303",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18303"
        },
        {
          "name": "DSA-931",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-931"
        },
        {
          "name": "18554",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18554"
        },
        {
          "name": "MDKSA-2006:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
        },
        {
          "name": "19230",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19230"
        },
        {
          "name": "102972",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
        },
        {
          "name": "MDKSA-2006:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
        },
        {
          "name": "DSA-962",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-962"
        },
        {
          "name": "RHSA-2006:0163",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
        },
        {
          "name": "DSA-937",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-937"
        },
        {
          "name": "18398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18398"
        },
        {
          "name": "FLSA-2006:176751",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
        },
        {
          "name": "2006-0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0002/"
        },
        {
          "name": "SUSE-SA:2006:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
        },
        {
          "name": "DSA-936",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-936"
        },
        {
          "name": "FEDORA-2005-026",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
        },
        {
          "name": "18329",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18329"
        },
        {
          "name": "18463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18463"
        },
        {
          "name": "18642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18642"
        },
        {
          "name": "18674",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18674"
        },
        {
          "name": "MDKSA-2006:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
        },
        {
          "name": "18313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18313"
        },
        {
          "name": "20051201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
        },
        {
          "name": "20060101-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
        },
        {
          "name": "18448",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18448"
        },
        {
          "name": "18436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18436"
        },
        {
          "name": "18428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18428"
        },
        {
          "name": "18380",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18380"
        },
        {
          "name": "18423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18423"
        },
        {
          "name": "18416",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18416"
        },
        {
          "name": "RHSA-2006:0177",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
        },
        {
          "name": "ADV-2007-2280",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2280"
        },
        {
          "name": "GLSA-200601-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
        },
        {
          "name": "18407",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18407"
        },
        {
          "name": "18332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18332"
        },
        {
          "name": "18517",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18517"
        },
        {
          "name": "18582",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18582"
        },
        {
          "name": "18534",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18534"
        },
        {
          "name": "SSA:2006-045-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
        },
        {
          "name": "18908",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18908"
        },
        {
          "name": "25729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25729"
        },
        {
          "name": "18414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18414"
        },
        {
          "name": "MDKSA-2006:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
        },
        {
          "name": "18338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18338"
        },
        {
          "name": "MDKSA-2006:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
        },
        {
          "name": "20060201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
        },
        {
          "name": "RHSA-2006:0160",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
        },
        {
          "name": "MDKSA-2006:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
        },
        {
          "name": "DSA-940",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-940"
        },
        {
          "name": "MDKSA-2006:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
        },
        {
          "name": "ADV-2006-0047",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0047"
        },
        {
          "name": "GLSA-200601-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
        },
        {
          "name": "xpdf-ccitt-faxstream-bo(24022)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
        },
        {
          "name": "18389",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18389"
        },
        {
          "name": "oval:org.mitre.oval:def:9437",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
        },
        {
          "name": "SSA:2006-045-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
        },
        {
          "name": "19377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19377"
        },
        {
          "name": "FEDORA-2005-025",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
        },
        {
          "name": "FLSA:175404",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
        },
        {
          "name": "DSA-961",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-961"
        },
        {
          "name": "18675",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18675"
        },
        {
          "name": "18913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18913"
        },
        {
          "name": "DSA-938",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-938"
        },
        {
          "name": "18334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18334"
        },
        {
          "name": "18375",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18375"
        },
        {
          "name": "DSA-950",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-950"
        },
        {
          "name": "18387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18387"
        },
        {
          "name": "MDKSA-2006:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
        },
        {
          "name": "18385",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18385"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-3624",
    "datePublished": "2006-01-06T22:00:00",
    "dateReserved": "2005-11-16T00:00:00",
    "dateUpdated": "2024-08-07T23:17:23.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1074
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The binfmt functionality in the Linux kernel, when "memory overcommit" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary.
References
http://marc.info/?l=bugtraq&m=110322596918807&w=2mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/18290vdb-entry, x_refsource_XF
http://marc.info/?l=linux-kernel&m=110021173607372&w=2mailing-list, x_refsource_MLIST
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2005/0001/vendor-advisory, x_refsource_TRUSTIX
http://www.securityfocus.com/bid/11754vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751vdb-entry, signature, x_refsource_OVAL
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930vendor-advisory, x_refsource_CONECTIVA
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.872Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041216 [USN-39-1] Linux amd64 kernel vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110322596918807\u0026w=2"
          },
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "name": "linux-aout-binary-dos(18290)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
          },
          {
            "name": "[linux-kernel] 20041111 a.out issue",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=110021173607372\u0026w=2"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "2005-0001",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0001/"
          },
          {
            "name": "11754",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11754"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "oval:org.mitre.oval:def:9751",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
          },
          {
            "name": "CLA-2005:930",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The binfmt functionality in the Linux kernel, when \"memory overcommit\" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041216 [USN-39-1] Linux amd64 kernel vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110322596918807\u0026w=2"
        },
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "name": "linux-aout-binary-dos(18290)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
        },
        {
          "name": "[linux-kernel] 20041111 a.out issue",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=linux-kernel\u0026m=110021173607372\u0026w=2"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "2005-0001",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0001/"
        },
        {
          "name": "11754",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11754"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "oval:org.mitre.oval:def:9751",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
        },
        {
          "name": "CLA-2005:930",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The binfmt functionality in the Linux kernel, when \"memory overcommit\" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041216 [USN-39-1] Linux amd64 kernel vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110322596918807\u0026w=2"
            },
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "linux-aout-binary-dos(18290)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
            },
            {
              "name": "[linux-kernel] 20041111 a.out issue",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=linux-kernel\u0026m=110021173607372\u0026w=2"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "2005-0001",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2005/0001/"
            },
            {
              "name": "11754",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11754"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "oval:org.mitre.oval:def:9751",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
            },
            {
              "name": "CLA-2005:930",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1074",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-29T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.872Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1051
Vulnerability from cvelistv5
Published
2004-11-18 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
sudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program's full pathname.
References
https://www.ubuntu.com/usn/usn-28-1/vendor-advisory, x_refsource_UBUNTU
http://www.sudo.ws/sudo/alerts/bash_functions.htmlx_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=110598298225675&w=2vendor-advisory, x_refsource_OPENPKG
http://marc.info/?l=bugtraq&m=110028877431192&w=2mailing-list, x_refsource_BUGTRAQ
http://www.mandriva.com/security/advisories?name=MDKSA-2004:133vendor-advisory, x_refsource_MANDRAKE
http://lists.apple.com/archives/security-announce/2005/May/msg00001.htmlvendor-advisory, x_refsource_APPLE
http://www.securityfocus.com/bid/11668vdb-entry, x_refsource_BID
http://www.debian.org/security/2004/dsa-596vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/18055vdb-entry, x_refsource_XF
http://www.trustix.org/errata/2004/0061/vendor-advisory, x_refsource_TRUSTIX
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.761Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-28-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-28-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
          },
          {
            "name": "OpenPKG-SA-2005.002",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2"
          },
          {
            "name": "20041112 Sudo version 1.6.8p2 now available (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2"
          },
          {
            "name": "MDKSA-2004:133",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
          },
          {
            "name": "APPLE-SA-2005-05-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
          },
          {
            "name": "11668",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11668"
          },
          {
            "name": "DSA-596",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-596"
          },
          {
            "name": "sudo-bash-command-execution(18055)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
          },
          {
            "name": "2004-0061",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0061/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-28-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-28-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
        },
        {
          "name": "OpenPKG-SA-2005.002",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2"
        },
        {
          "name": "20041112 Sudo version 1.6.8p2 now available (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2"
        },
        {
          "name": "MDKSA-2004:133",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
        },
        {
          "name": "APPLE-SA-2005-05-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
        },
        {
          "name": "11668",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11668"
        },
        {
          "name": "DSA-596",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-596"
        },
        {
          "name": "sudo-bash-command-execution(18055)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
        },
        {
          "name": "2004-0061",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0061/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1051",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-28-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-28-1/"
            },
            {
              "name": "http://www.sudo.ws/sudo/alerts/bash_functions.html",
              "refsource": "CONFIRM",
              "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
            },
            {
              "name": "OpenPKG-SA-2005.002",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2"
            },
            {
              "name": "20041112 Sudo version 1.6.8p2 now available (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2"
            },
            {
              "name": "MDKSA-2004:133",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
            },
            {
              "name": "APPLE-SA-2005-05-03",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
            },
            {
              "name": "11668",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11668"
            },
            {
              "name": "DSA-596",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-596"
            },
            {
              "name": "sudo-bash-command-execution(18055)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
            },
            {
              "name": "2004-0061",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0061/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1051",
    "datePublished": "2004-11-18T05:00:00",
    "dateReserved": "2004-11-17T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.761Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0685
Vulnerability from cvelistv5
Published
2004-10-26 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/981134third-party-advisory, x_refsource_CERT-VN
https://exchange.xforce.ibmcloud.com/vulnerabilities/16931vdb-entry, x_refsource_XF
http://www.securityspace.com/smysecure/catid.html?id=14580x_refsource_MISC
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/10892vdb-entry, x_refsource_BID
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200408-24.xmlvendor-advisory, x_refsource_GENTOO
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
http://www.trustix.net/errata/2004/0041/vendor-advisory, x_refsource_TRUSTIX
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.059Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "VU#981134",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/981134"
          },
          {
            "name": "linux-usb-gain-privileges(16931)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "10892",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10892"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
          },
          {
            "name": "GLSA-200408-24",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "2004-0041",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0041/"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10665",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "VU#981134",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/981134"
        },
        {
          "name": "linux-usb-gain-privileges(16931)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "10892",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10892"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
        },
        {
          "name": "GLSA-200408-24",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "2004-0041",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0041/"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10665",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0685",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "VU#981134",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/981134"
            },
            {
              "name": "linux-usb-gain-privileges(16931)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
            },
            {
              "name": "http://www.securityspace.com/smysecure/catid.html?id=14580",
              "refsource": "MISC",
              "url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "10892",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10892"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
            },
            {
              "name": "GLSA-200408-24",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "2004-0041",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0041/"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10665",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0685",
    "datePublished": "2004-10-26T04:00:00",
    "dateReserved": "2004-07-13T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1410
Vulnerability from cvelistv5
Published
2005-05-03 04:00
Modified
2024-08-07 21:51
Severity ?
Summary
The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:51:49.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:9343",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
          },
          {
            "name": "13475",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13475"
          },
          {
            "name": "oval:org.mitre.oval:def:1086",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
          },
          {
            "name": "RHSA-2005:433",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
          },
          {
            "name": "FLSA-2006:157366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
          },
          {
            "name": "ADV-2005-0453",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/0453"
          },
          {
            "name": "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postgresql.org/about/news.315"
          },
          {
            "name": "SUSE-SA:2005:036",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as \"internal\" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:9343",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
        },
        {
          "name": "13475",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13475"
        },
        {
          "name": "oval:org.mitre.oval:def:1086",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
        },
        {
          "name": "RHSA-2005:433",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
        },
        {
          "name": "FLSA-2006:157366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
        },
        {
          "name": "ADV-2005-0453",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/0453"
        },
        {
          "name": "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postgresql.org/about/news.315"
        },
        {
          "name": "SUSE-SA:2005:036",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-1410",
    "datePublished": "2005-05-03T04:00:00",
    "dateReserved": "2005-05-03T00:00:00",
    "dateUpdated": "2024-08-07T21:51:49.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3626
Vulnerability from cvelistv5
Published
2006-01-06 22:00
Modified
2024-08-07 23:17
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.
References
http://www.securityfocus.com/bid/16143vdb-entry, x_refsource_BID
http://www.debian.org/security/2005/dsa-932vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18349third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18147third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txtvendor-advisory, x_refsource_SCO
http://scary.beasts.org/security/CESA-2005-003.txtx_refsource_MISC
http://www.kde.org/info/security/advisory-20051207-2.txtx_refsource_CONFIRM
http://secunia.com/advisories/18679third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18312third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18644third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/236-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/18425third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18373third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/18303third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-931vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18554third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19230third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-962vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2006-0163.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2005/dsa-937vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18398third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/427053/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.trustix.org/errata/2006/0002/vendor-advisory, x_refsource_TRUSTIX
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2006/dsa-936vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/18329third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18463third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18642third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18674third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18313third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-Uvendor-advisory, x_refsource_SGI
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-Uvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/18448third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18436third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18428third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/24026vdb-entry, x_refsource_XF
http://secunia.com/advisories/18380third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18423third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18416third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0177.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/2280vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18335third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18407third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18332third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18517third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18582third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18534third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/18908third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlx_refsource_CONFIRM
http://secunia.com/advisories/25729third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18414third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18338third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008vendor-advisory, x_refsource_MANDRIVA
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2006-0160.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2005/dsa-940vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/0047vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18389third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/19377third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/427990/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2006/dsa-961vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18675third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18913third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-938vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18334third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/18375third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-950vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/18387third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/18385third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:17:23.446Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16143",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16143"
          },
          {
            "name": "DSA-932",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-932"
          },
          {
            "name": "18349",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18349"
          },
          {
            "name": "18147",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18147"
          },
          {
            "name": "SCOSA-2006.15",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
          },
          {
            "name": "18679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18679"
          },
          {
            "name": "18312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18312"
          },
          {
            "name": "18644",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18644"
          },
          {
            "name": "USN-236-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/236-1/"
          },
          {
            "name": "18425",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18425"
          },
          {
            "name": "18373",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18373"
          },
          {
            "name": "oval:org.mitre.oval:def:9992",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
          },
          {
            "name": "18303",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18303"
          },
          {
            "name": "DSA-931",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-931"
          },
          {
            "name": "18554",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18554"
          },
          {
            "name": "MDKSA-2006:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
          },
          {
            "name": "19230",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19230"
          },
          {
            "name": "102972",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
          },
          {
            "name": "MDKSA-2006:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
          },
          {
            "name": "DSA-962",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-962"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
          },
          {
            "name": "RHSA-2006:0163",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
          },
          {
            "name": "DSA-937",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-937"
          },
          {
            "name": "18398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18398"
          },
          {
            "name": "FLSA-2006:176751",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
          },
          {
            "name": "2006-0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0002/"
          },
          {
            "name": "SUSE-SA:2006:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
          },
          {
            "name": "DSA-936",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-936"
          },
          {
            "name": "FEDORA-2005-026",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
          },
          {
            "name": "18329",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18329"
          },
          {
            "name": "18463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18463"
          },
          {
            "name": "18642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18642"
          },
          {
            "name": "18674",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18674"
          },
          {
            "name": "MDKSA-2006:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
          },
          {
            "name": "18313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18313"
          },
          {
            "name": "20051201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
          },
          {
            "name": "20060101-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
          },
          {
            "name": "18448",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18448"
          },
          {
            "name": "18436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18436"
          },
          {
            "name": "18428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18428"
          },
          {
            "name": "xpdf-flatedecode-dos(24026)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
          },
          {
            "name": "18380",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18380"
          },
          {
            "name": "18423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18423"
          },
          {
            "name": "18416",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18416"
          },
          {
            "name": "RHSA-2006:0177",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
          },
          {
            "name": "ADV-2007-2280",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2280"
          },
          {
            "name": "GLSA-200601-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
          },
          {
            "name": "18335",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18335"
          },
          {
            "name": "18407",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18407"
          },
          {
            "name": "18332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18332"
          },
          {
            "name": "18517",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18517"
          },
          {
            "name": "18582",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18582"
          },
          {
            "name": "18534",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18534"
          },
          {
            "name": "SSA:2006-045-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
          },
          {
            "name": "18908",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18908"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
          },
          {
            "name": "25729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25729"
          },
          {
            "name": "18414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18414"
          },
          {
            "name": "MDKSA-2006:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
          },
          {
            "name": "18338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18338"
          },
          {
            "name": "MDKSA-2006:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
          },
          {
            "name": "20060201-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
          },
          {
            "name": "RHSA-2006:0160",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
          },
          {
            "name": "MDKSA-2006:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
          },
          {
            "name": "DSA-940",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-940"
          },
          {
            "name": "MDKSA-2006:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
          },
          {
            "name": "ADV-2006-0047",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0047"
          },
          {
            "name": "GLSA-200601-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
          },
          {
            "name": "18389",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18389"
          },
          {
            "name": "SSA:2006-045-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
          },
          {
            "name": "19377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19377"
          },
          {
            "name": "FEDORA-2005-025",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
          },
          {
            "name": "FLSA:175404",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
          },
          {
            "name": "DSA-961",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-961"
          },
          {
            "name": "18675",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18675"
          },
          {
            "name": "18913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18913"
          },
          {
            "name": "DSA-938",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-938"
          },
          {
            "name": "18334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18334"
          },
          {
            "name": "18375",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18375"
          },
          {
            "name": "DSA-950",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-950"
          },
          {
            "name": "18387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18387"
          },
          {
            "name": "MDKSA-2006:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
          },
          {
            "name": "18385",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18385"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "16143",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16143"
        },
        {
          "name": "DSA-932",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-932"
        },
        {
          "name": "18349",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18349"
        },
        {
          "name": "18147",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18147"
        },
        {
          "name": "SCOSA-2006.15",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
        },
        {
          "name": "18679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18679"
        },
        {
          "name": "18312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18312"
        },
        {
          "name": "18644",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18644"
        },
        {
          "name": "USN-236-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/236-1/"
        },
        {
          "name": "18425",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18425"
        },
        {
          "name": "18373",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18373"
        },
        {
          "name": "oval:org.mitre.oval:def:9992",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
        },
        {
          "name": "18303",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18303"
        },
        {
          "name": "DSA-931",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-931"
        },
        {
          "name": "18554",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18554"
        },
        {
          "name": "MDKSA-2006:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
        },
        {
          "name": "19230",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19230"
        },
        {
          "name": "102972",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
        },
        {
          "name": "MDKSA-2006:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
        },
        {
          "name": "DSA-962",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-962"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
        },
        {
          "name": "RHSA-2006:0163",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
        },
        {
          "name": "DSA-937",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-937"
        },
        {
          "name": "18398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18398"
        },
        {
          "name": "FLSA-2006:176751",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
        },
        {
          "name": "2006-0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0002/"
        },
        {
          "name": "SUSE-SA:2006:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
        },
        {
          "name": "DSA-936",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-936"
        },
        {
          "name": "FEDORA-2005-026",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
        },
        {
          "name": "18329",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18329"
        },
        {
          "name": "18463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18463"
        },
        {
          "name": "18642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18642"
        },
        {
          "name": "18674",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18674"
        },
        {
          "name": "MDKSA-2006:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
        },
        {
          "name": "18313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18313"
        },
        {
          "name": "20051201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
        },
        {
          "name": "20060101-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
        },
        {
          "name": "18448",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18448"
        },
        {
          "name": "18436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18436"
        },
        {
          "name": "18428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18428"
        },
        {
          "name": "xpdf-flatedecode-dos(24026)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
        },
        {
          "name": "18380",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18380"
        },
        {
          "name": "18423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18423"
        },
        {
          "name": "18416",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18416"
        },
        {
          "name": "RHSA-2006:0177",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
        },
        {
          "name": "ADV-2007-2280",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2280"
        },
        {
          "name": "GLSA-200601-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
        },
        {
          "name": "18335",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18335"
        },
        {
          "name": "18407",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18407"
        },
        {
          "name": "18332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18332"
        },
        {
          "name": "18517",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18517"
        },
        {
          "name": "18582",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18582"
        },
        {
          "name": "18534",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18534"
        },
        {
          "name": "SSA:2006-045-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
        },
        {
          "name": "18908",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18908"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
        },
        {
          "name": "25729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25729"
        },
        {
          "name": "18414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18414"
        },
        {
          "name": "MDKSA-2006:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
        },
        {
          "name": "18338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18338"
        },
        {
          "name": "MDKSA-2006:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
        },
        {
          "name": "20060201-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
        },
        {
          "name": "RHSA-2006:0160",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
        },
        {
          "name": "MDKSA-2006:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
        },
        {
          "name": "DSA-940",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-940"
        },
        {
          "name": "MDKSA-2006:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
        },
        {
          "name": "ADV-2006-0047",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0047"
        },
        {
          "name": "GLSA-200601-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
        },
        {
          "name": "18389",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18389"
        },
        {
          "name": "SSA:2006-045-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
        },
        {
          "name": "19377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19377"
        },
        {
          "name": "FEDORA-2005-025",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
        },
        {
          "name": "FLSA:175404",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
        },
        {
          "name": "DSA-961",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-961"
        },
        {
          "name": "18675",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18675"
        },
        {
          "name": "18913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18913"
        },
        {
          "name": "DSA-938",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-938"
        },
        {
          "name": "18334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18334"
        },
        {
          "name": "18375",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18375"
        },
        {
          "name": "DSA-950",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-950"
        },
        {
          "name": "18387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18387"
        },
        {
          "name": "MDKSA-2006:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
        },
        {
          "name": "18385",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18385"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-3626",
    "datePublished": "2006-01-06T22:00:00",
    "dateReserved": "2005-11-16T00:00:00",
    "dateUpdated": "2024-08-07T23:17:23.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0883
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:31
Severity ?
Summary
Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/11695vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://marc.info/?l=bugtraq&m=110072140811965&w=2mailing-list, x_refsource_BUGTRAQ
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/18136vdb-entry, x_refsource_XF
http://security.e-matters.de/advisories/142004.htmlx_refsource_MISC
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-537.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/726198third-party-advisory, x_refsource_CERT-VN
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/18135vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/18134vdb-entry, x_refsource_XF
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=110082989725345&w=2mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/13232/third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.956Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "11695",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11695"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "oval:org.mitre.oval:def:10330",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330"
          },
          {
            "name": "linux-smbreceivetrans2-dos(18136)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18136"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/142004.html"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "RHSA-2004:537",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "VU#726198",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/726198"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "linux-smbprocreadxdata-dos(18135)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18135"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "linux-smb-response-dos(18134)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18134"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "20041118 [USN-30-1] Linux kernel vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110082989725345\u0026w=2"
          },
          {
            "name": "13232",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13232/"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "11695",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11695"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "oval:org.mitre.oval:def:10330",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330"
        },
        {
          "name": "linux-smbreceivetrans2-dos(18136)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18136"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/142004.html"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "RHSA-2004:537",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "VU#726198",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/726198"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "linux-smbprocreadxdata-dos(18135)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18135"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "linux-smb-response-dos(18134)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18134"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "20041118 [USN-30-1] Linux kernel vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110082989725345\u0026w=2"
        },
        {
          "name": "13232",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13232/"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0883",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "11695",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11695"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "oval:org.mitre.oval:def:10330",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330"
            },
            {
              "name": "linux-smbreceivetrans2-dos(18136)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18136"
            },
            {
              "name": "http://security.e-matters.de/advisories/142004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/142004.html"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "RHSA-2004:537",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "VU#726198",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/726198"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "linux-smbprocreadxdata-dos(18135)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18135"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "linux-smb-response-dos(18134)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18134"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "20041118 [USN-30-1] Linux kernel vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110082989725345\u0026w=2"
            },
            {
              "name": "13232",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13232/"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0883",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-09-22T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.956Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0910
Vulnerability from cvelistv5
Published
2007-02-13 23:00
Modified
2024-08-07 12:34
Severity ?
Summary
Unspecified vulnerability in PHP before 5.2.1 allows attackers to "clobber" certain super-global variables via unspecified vectors.
References
http://www.us.debian.org/security/2007/dsa-1264vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24295third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2007/0009/vendor-advisory, x_refsource_TRUSTIX
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.htmlvendor-advisory, x_refsource_OPENPKG
http://secunia.com/advisories/24195third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017671vdb-entry, x_refsource_SECTRACK
http://osvdb.org/32763vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24606third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24642third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/466166/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/24217third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2007-101.htmx_refsource_CONFIRM
http://secunia.com/advisories/24248third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24514third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22496vdb-entry, x_refsource_BID
https://issues.rpath.com/browse/RPL-1088x_refsource_CONFIRM
http://secunia.com/advisories/24284third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-424-2vendor-advisory, x_refsource_UBUNTU
http://www.php.net/releases/5_2_1.phpx_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200703-21.xmlvendor-advisory, x_refsource_GENTOO
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/24432third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24089third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-0076.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24419third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24945third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0089.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0088.htmlvendor-advisory, x_refsource_REDHAT
https://issues.rpath.com/browse/RPL-1268x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/461462/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.avaya.com/elmodocs2/security/ASA-2007-136.htmx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2007-0082.htmlvendor-advisory, x_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.ascvendor-advisory, x_refsource_SGI
http://www.php.net/ChangeLog-5.php#5.2.1x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2007:048vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/usn-424-1vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2007-0081.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24322third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24236third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0546vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.320Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1264",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2007/dsa-1264"
          },
          {
            "name": "24295",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24295"
          },
          {
            "name": "2007-0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2007/0009/"
          },
          {
            "name": "OpenPKG-SA-2007.010",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
          },
          {
            "name": "24195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24195"
          },
          {
            "name": "1017671",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017671"
          },
          {
            "name": "32763",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32763"
          },
          {
            "name": "24606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24606"
          },
          {
            "name": "24642",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24642"
          },
          {
            "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
          },
          {
            "name": "24217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24217"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
          },
          {
            "name": "24248",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24248"
          },
          {
            "name": "24514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24514"
          },
          {
            "name": "22496",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22496"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1088"
          },
          {
            "name": "24284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24284"
          },
          {
            "name": "USN-424-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/releases/5_2_1.php"
          },
          {
            "name": "GLSA-200703-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:9514",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
          },
          {
            "name": "24432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24432"
          },
          {
            "name": "24421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24421"
          },
          {
            "name": "24089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24089"
          },
          {
            "name": "SUSE-SA:2007:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
          },
          {
            "name": "RHSA-2007:0076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
          },
          {
            "name": "24419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24419"
          },
          {
            "name": "24945",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24945"
          },
          {
            "name": "RHSA-2007:0089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
          },
          {
            "name": "RHSA-2007:0088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1268"
          },
          {
            "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
          },
          {
            "name": "RHSA-2007:0082",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
          },
          {
            "name": "20070201-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
          },
          {
            "name": "MDKSA-2007:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
          },
          {
            "name": "USN-424-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-424-1"
          },
          {
            "name": "RHSA-2007:0081",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
          },
          {
            "name": "24322",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24322"
          },
          {
            "name": "24236",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24236"
          },
          {
            "name": "ADV-2007-0546",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0546"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in PHP before 5.2.1 allows attackers to \"clobber\" certain super-global variables via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-1264",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2007/dsa-1264"
        },
        {
          "name": "24295",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24295"
        },
        {
          "name": "2007-0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2007/0009/"
        },
        {
          "name": "OpenPKG-SA-2007.010",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
        },
        {
          "name": "24195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24195"
        },
        {
          "name": "1017671",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017671"
        },
        {
          "name": "32763",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32763"
        },
        {
          "name": "24606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24606"
        },
        {
          "name": "24642",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24642"
        },
        {
          "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
        },
        {
          "name": "24217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24217"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
        },
        {
          "name": "24248",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24248"
        },
        {
          "name": "24514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24514"
        },
        {
          "name": "22496",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22496"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1088"
        },
        {
          "name": "24284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24284"
        },
        {
          "name": "USN-424-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/releases/5_2_1.php"
        },
        {
          "name": "GLSA-200703-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:9514",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
        },
        {
          "name": "24432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24432"
        },
        {
          "name": "24421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24421"
        },
        {
          "name": "24089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24089"
        },
        {
          "name": "SUSE-SA:2007:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
        },
        {
          "name": "RHSA-2007:0076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
        },
        {
          "name": "24419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24419"
        },
        {
          "name": "24945",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24945"
        },
        {
          "name": "RHSA-2007:0089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
        },
        {
          "name": "RHSA-2007:0088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1268"
        },
        {
          "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
        },
        {
          "name": "RHSA-2007:0082",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
        },
        {
          "name": "20070201-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
        },
        {
          "name": "MDKSA-2007:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
        },
        {
          "name": "USN-424-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-424-1"
        },
        {
          "name": "RHSA-2007:0081",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
        },
        {
          "name": "24322",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24322"
        },
        {
          "name": "24236",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24236"
        },
        {
          "name": "ADV-2007-0546",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0546"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0910",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in PHP before 5.2.1 allows attackers to \"clobber\" certain super-global variables via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1264",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2007/dsa-1264"
            },
            {
              "name": "24295",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24295"
            },
            {
              "name": "2007-0009",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2007/0009/"
            },
            {
              "name": "OpenPKG-SA-2007.010",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
            },
            {
              "name": "24195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24195"
            },
            {
              "name": "1017671",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017671"
            },
            {
              "name": "32763",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32763"
            },
            {
              "name": "24606",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24606"
            },
            {
              "name": "24642",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24642"
            },
            {
              "name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
            },
            {
              "name": "24217",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24217"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
            },
            {
              "name": "24248",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24248"
            },
            {
              "name": "24514",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24514"
            },
            {
              "name": "22496",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22496"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1088",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1088"
            },
            {
              "name": "24284",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24284"
            },
            {
              "name": "USN-424-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-2"
            },
            {
              "name": "http://www.php.net/releases/5_2_1.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/releases/5_2_1.php"
            },
            {
              "name": "GLSA-200703-21",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:9514",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
            },
            {
              "name": "24432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24432"
            },
            {
              "name": "24421",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24421"
            },
            {
              "name": "24089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24089"
            },
            {
              "name": "SUSE-SA:2007:020",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
            },
            {
              "name": "RHSA-2007:0076",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
            },
            {
              "name": "24419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24419"
            },
            {
              "name": "24945",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24945"
            },
            {
              "name": "RHSA-2007:0089",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
            },
            {
              "name": "RHSA-2007:0088",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1268",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1268"
            },
            {
              "name": "20070227 rPSA-2007-0043-1 php php-mysql php-pgsql",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
            },
            {
              "name": "RHSA-2007:0082",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
            },
            {
              "name": "20070201-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
            },
            {
              "name": "http://www.php.net/ChangeLog-5.php#5.2.1",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
            },
            {
              "name": "MDKSA-2007:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
            },
            {
              "name": "USN-424-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-424-1"
            },
            {
              "name": "RHSA-2007:0081",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
            },
            {
              "name": "24322",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24322"
            },
            {
              "name": "24236",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24236"
            },
            {
              "name": "ADV-2007-0546",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0546"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0910",
    "datePublished": "2007-02-13T23:00:00",
    "dateReserved": "2007-02-13T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.320Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0990
Vulnerability from cvelistv5
Published
2004-10-28 04:00
Modified
2024-08-08 00:39
Severity ?
Summary
Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
References
http://www.ciac.org/ciac/bulletins/p-071.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://secunia.com/advisories/23783third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/11190vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/21050third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/11523vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/17866vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2004-638.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-602vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:113vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260vdb-entry, signature, x_refsource_OVAL
http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.trustix.org/errata/2004/0058vendor-advisory, x_refsource_TRUSTIX
https://issues.rpath.com/browse/RPL-939x_refsource_CONFIRM
http://www.debian.org/security/2004/dsa-589vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:114vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2004/dsa-601vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2004:132vendor-advisory, x_refsource_MANDRAKE
http://secunia.com/advisories/18717third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122vendor-advisory, x_refsource_MANDRIVA
https://www.ubuntu.com/usn/usn-25-1/vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952vdb-entry, signature, x_refsource_OVAL
http://marc.info/?l=bugtraq&m=109882489302099&w=2mailing-list, x_refsource_BUGTRAQ
https://www.ubuntu.com/usn/usn-11-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/20824third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-591vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20866third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "P-071",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
          },
          {
            "name": "23783",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23783"
          },
          {
            "name": "11190",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/11190"
          },
          {
            "name": "21050",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21050"
          },
          {
            "name": "11523",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11523"
          },
          {
            "name": "gd-png-bo(17866)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
          },
          {
            "name": "RHSA-2004:638",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
          },
          {
            "name": "DSA-602",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-602"
          },
          {
            "name": "MDKSA-2006:113",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
          },
          {
            "name": "oval:org.mitre.oval:def:1260",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
          },
          {
            "name": "SUSE-SR:2006:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
          },
          {
            "name": "2004-0058",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0058"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-939"
          },
          {
            "name": "DSA-589",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-589"
          },
          {
            "name": "MDKSA-2006:114",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
          },
          {
            "name": "DSA-601",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-601"
          },
          {
            "name": "MDKSA-2004:132",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
          },
          {
            "name": "18717",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18717"
          },
          {
            "name": "MDKSA-2006:122",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
          },
          {
            "name": "USN-25-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-25-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:9952",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
          },
          {
            "name": "20041026 libgd integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
          },
          {
            "name": "USN-11-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-11-1/"
          },
          {
            "name": "20824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20824"
          },
          {
            "name": "DSA-591",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-591"
          },
          {
            "name": "20866",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20866"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "P-071",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
        },
        {
          "name": "23783",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23783"
        },
        {
          "name": "11190",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/11190"
        },
        {
          "name": "21050",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21050"
        },
        {
          "name": "11523",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11523"
        },
        {
          "name": "gd-png-bo(17866)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
        },
        {
          "name": "RHSA-2004:638",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
        },
        {
          "name": "DSA-602",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-602"
        },
        {
          "name": "MDKSA-2006:113",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
        },
        {
          "name": "oval:org.mitre.oval:def:1260",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
        },
        {
          "name": "SUSE-SR:2006:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
        },
        {
          "name": "2004-0058",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0058"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-939"
        },
        {
          "name": "DSA-589",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-589"
        },
        {
          "name": "MDKSA-2006:114",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
        },
        {
          "name": "DSA-601",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-601"
        },
        {
          "name": "MDKSA-2004:132",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
        },
        {
          "name": "18717",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18717"
        },
        {
          "name": "MDKSA-2006:122",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
        },
        {
          "name": "USN-25-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-25-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:9952",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
        },
        {
          "name": "20041026 libgd integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
        },
        {
          "name": "USN-11-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-11-1/"
        },
        {
          "name": "20824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20824"
        },
        {
          "name": "DSA-591",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-591"
        },
        {
          "name": "20866",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20866"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0990",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "P-071",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
            },
            {
              "name": "23783",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23783"
            },
            {
              "name": "11190",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/11190"
            },
            {
              "name": "21050",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21050"
            },
            {
              "name": "11523",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11523"
            },
            {
              "name": "gd-png-bo(17866)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
            },
            {
              "name": "RHSA-2004:638",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
            },
            {
              "name": "DSA-602",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-602"
            },
            {
              "name": "MDKSA-2006:113",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
            },
            {
              "name": "oval:org.mitre.oval:def:1260",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
            },
            {
              "name": "SUSE-SR:2006:003",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
            },
            {
              "name": "2004-0058",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0058"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-939",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-939"
            },
            {
              "name": "DSA-589",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-589"
            },
            {
              "name": "MDKSA-2006:114",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
            },
            {
              "name": "DSA-601",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-601"
            },
            {
              "name": "MDKSA-2004:132",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
            },
            {
              "name": "18717",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18717"
            },
            {
              "name": "MDKSA-2006:122",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
            },
            {
              "name": "USN-25-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-25-1/"
            },
            {
              "name": "oval:org.mitre.oval:def:9952",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
            },
            {
              "name": "20041026 libgd integer overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
            },
            {
              "name": "USN-11-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-11-1/"
            },
            {
              "name": "20824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20824"
            },
            {
              "name": "DSA-591",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-591"
            },
            {
              "name": "20866",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20866"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0990",
    "datePublished": "2004-10-28T04:00:00",
    "dateReserved": "2004-10-27T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2546
Vulnerability from cvelistv5
Published
2005-11-21 11:00
Modified
2024-08-08 01:29
Severity ?
Summary
Multiple memory leaks in Samba before 3.0.6 allow attackers to cause a denial of service (memory consumption).
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:29:14.018Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "samba-memory-information-disclosure(17139)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17139"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.samba.org/samba/history/samba-3.0.6.html"
          },
          {
            "name": "2004-0043",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0043"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple memory leaks in Samba before 3.0.6 allow attackers to cause a denial of service (memory consumption)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "samba-memory-information-disclosure(17139)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17139"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.samba.org/samba/history/samba-3.0.6.html"
        },
        {
          "name": "2004-0043",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0043"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2546",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple memory leaks in Samba before 3.0.6 allow attackers to cause a denial of service (memory consumption)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "samba-memory-information-disclosure(17139)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17139"
            },
            {
              "name": "http://www.samba.org/samba/history/samba-3.0.6.html",
              "refsource": "CONFIRM",
              "url": "http://www.samba.org/samba/history/samba-3.0.6.html"
            },
            {
              "name": "2004-0043",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0043"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2546",
    "datePublished": "2005-11-21T11:00:00",
    "dateReserved": "2005-11-21T00:00:00",
    "dateUpdated": "2024-08-08T01:29:14.018Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0844
Vulnerability from cvelistv5
Published
2001-01-22 05:00
Modified
2024-08-08 05:37
Severity ?
Summary
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:37:30.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2000:057",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html"
          },
          {
            "name": "20000906 glibc locale security problem",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
          },
          {
            "name": "20000902 Conectiva Linux Security Announcement - glibc",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
          },
          {
            "name": "SSRT0689U",
            "tags": [
              "vendor-advisory",
              "x_refsource_COMPAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
          },
          {
            "name": "TLSA2000020-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_TURBO",
              "x_transferred"
            ],
            "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
          },
          {
            "name": "20000902 glibc: local root exploit",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2000/20000902"
          },
          {
            "name": "20000904 UNIX locale format string vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
          },
          {
            "name": "IY13753",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
          },
          {
            "name": "1634",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1634"
          },
          {
            "name": "CSSA-2000-030.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
          },
          {
            "name": "unix-locale-format-string(5176)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
          },
          {
            "name": "20000901-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Some functions that implement the locale subsystem on Unix do not  properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2000:057",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html"
        },
        {
          "name": "20000906 glibc locale security problem",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
        },
        {
          "name": "20000902 Conectiva Linux Security Announcement - glibc",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
        },
        {
          "name": "SSRT0689U",
          "tags": [
            "vendor-advisory",
            "x_refsource_COMPAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
        },
        {
          "name": "TLSA2000020-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_TURBO"
          ],
          "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
        },
        {
          "name": "20000902 glibc: local root exploit",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2000/20000902"
        },
        {
          "name": "20000904 UNIX locale format string vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
        },
        {
          "name": "IY13753",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
        },
        {
          "name": "1634",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1634"
        },
        {
          "name": "CSSA-2000-030.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
        },
        {
          "name": "unix-locale-format-string(5176)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
        },
        {
          "name": "20000901-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Some functions that implement the locale subsystem on Unix do not  properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2000:057",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html"
            },
            {
              "name": "20000906 glibc locale security problem",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
            },
            {
              "name": "20000902 Conectiva Linux Security Announcement - glibc",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
            },
            {
              "name": "SSRT0689U",
              "refsource": "COMPAQ",
              "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
            },
            {
              "name": "TLSA2000020-1",
              "refsource": "TURBO",
              "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
            },
            {
              "name": "20000902 glibc: local root exploit",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2000/20000902"
            },
            {
              "name": "20000904 UNIX locale format string vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
            },
            {
              "name": "IY13753",
              "refsource": "AIXAPAR",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
            },
            {
              "name": "1634",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1634"
            },
            {
              "name": "CSSA-2000-030.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
            },
            {
              "name": "unix-locale-format-string(5176)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
            },
            {
              "name": "20000901-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0844",
    "datePublished": "2001-01-22T05:00:00",
    "dateReserved": "2000-10-18T00:00:00",
    "dateUpdated": "2024-08-08T05:37:30.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1304
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:46
Severity ?
Summary
Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file.
References
http://www.trustix.net/errata/2004/0063/vendor-advisory, x_refsource_TRUSTIX
http://securitytracker.com/id?1012433vdb-entry, x_refsource_SECTRACK
http://www.gentoo.org/security/en/glsa/glsa-200412-07.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/11771vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/18368vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:46:12.358Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0063",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0063/"
          },
          {
            "name": "1012433",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1012433"
          },
          {
            "name": "GLSA-200412-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-07.xml"
          },
          {
            "name": "11771",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11771"
          },
          {
            "name": "file-elf-header-bo(18368)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18368"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0063",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0063/"
        },
        {
          "name": "1012433",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1012433"
        },
        {
          "name": "GLSA-200412-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-07.xml"
        },
        {
          "name": "11771",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11771"
        },
        {
          "name": "file-elf-header-bo(18368)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18368"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1304",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0063",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0063/"
            },
            {
              "name": "1012433",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1012433"
            },
            {
              "name": "GLSA-200412-07",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-07.xml"
            },
            {
              "name": "11771",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11771"
            },
            {
              "name": "file-elf-header-bo(18368)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18368"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1304",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-12-21T00:00:00",
    "dateUpdated": "2024-08-08T00:46:12.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0803
Vulnerability from cvelistv5
Published
2004-10-26 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
References
http://www.gentoo.org/security/en/glsa/glsa-200410-11.xmlvendor-advisory, x_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2004-577.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2004:109vendor-advisory, x_refsource_MANDRAKE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2005-021.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109778785107450&w=2mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896vdb-entry, signature, x_refsource_OVAL
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1vendor-advisory, x_refsource_SUNALERT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1vendor-advisory, x_refsource_SUNALERT
http://www.novell.com/linux/security/advisories/2004_38_libtiff.htmlvendor-advisory, x_refsource_SUSE
http://scary.beasts.org/security/CESA-2004-006.txtx_refsource_MISC
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888vendor-advisory, x_refsource_CONECTIVA
http://www.mandriva.com/security/advisories?name=MDKSA-2005:052vendor-advisory, x_refsource_MANDRAKE
http://www.kde.org/info/security/advisory-20041209-2.txtx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2005-354.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12818third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/17703vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/11406vdb-entry, x_refsource_BID
http://www.debian.org/security/2004/dsa-567vendor-advisory, x_refsource_DEBIAN
http://www.kb.cert.org/vuls/id/948752third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.951Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200410-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
          },
          {
            "name": "RHSA-2004:577",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
          },
          {
            "name": "MDKSA-2004:109",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
          },
          {
            "name": "oval:org.mitre.oval:def:100114",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
          },
          {
            "name": "RHSA-2005:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
          },
          {
            "name": "20041013 CESA-2004-006: libtiff",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109778785107450\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:8896",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
          },
          {
            "name": "201072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
          },
          {
            "name": "101677",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
          },
          {
            "name": "SUSE-SA:2004:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2004-006.txt"
          },
          {
            "name": "CLA-2004:888",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
          },
          {
            "name": "MDKSA-2005:052",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
          },
          {
            "name": "RHSA-2005:354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
          },
          {
            "name": "12818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12818"
          },
          {
            "name": "libtiff-library-decoding-bo(17703)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
          },
          {
            "name": "11406",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11406"
          },
          {
            "name": "DSA-567",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-567"
          },
          {
            "name": "VU#948752",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/948752"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200410-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
        },
        {
          "name": "RHSA-2004:577",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
        },
        {
          "name": "MDKSA-2004:109",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
        },
        {
          "name": "oval:org.mitre.oval:def:100114",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
        },
        {
          "name": "RHSA-2005:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
        },
        {
          "name": "20041013 CESA-2004-006: libtiff",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109778785107450\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:8896",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
        },
        {
          "name": "201072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
        },
        {
          "name": "101677",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
        },
        {
          "name": "SUSE-SA:2004:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2004-006.txt"
        },
        {
          "name": "CLA-2004:888",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
        },
        {
          "name": "MDKSA-2005:052",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
        },
        {
          "name": "RHSA-2005:354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
        },
        {
          "name": "12818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12818"
        },
        {
          "name": "libtiff-library-decoding-bo(17703)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
        },
        {
          "name": "11406",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11406"
        },
        {
          "name": "DSA-567",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-567"
        },
        {
          "name": "VU#948752",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/948752"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0803",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200410-11",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
            },
            {
              "name": "RHSA-2004:577",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
            },
            {
              "name": "MDKSA-2004:109",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
            },
            {
              "name": "oval:org.mitre.oval:def:100114",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
            },
            {
              "name": "RHSA-2005:021",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
            },
            {
              "name": "20041013 CESA-2004-006: libtiff",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109778785107450\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:8896",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
            },
            {
              "name": "201072",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
            },
            {
              "name": "101677",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
            },
            {
              "name": "SUSE-SA:2004:038",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
            },
            {
              "name": "http://scary.beasts.org/security/CESA-2004-006.txt",
              "refsource": "MISC",
              "url": "http://scary.beasts.org/security/CESA-2004-006.txt"
            },
            {
              "name": "CLA-2004:888",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
            },
            {
              "name": "MDKSA-2005:052",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
            },
            {
              "name": "http://www.kde.org/info/security/advisory-20041209-2.txt",
              "refsource": "CONFIRM",
              "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
            },
            {
              "name": "RHSA-2005:354",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
            },
            {
              "name": "12818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12818"
            },
            {
              "name": "libtiff-library-decoding-bo(17703)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
            },
            {
              "name": "11406",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11406"
            },
            {
              "name": "DSA-567",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-567"
            },
            {
              "name": "VU#948752",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/948752"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0803",
    "datePublished": "2004-10-26T04:00:00",
    "dateReserved": "2004-08-25T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.951Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1319
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
Summary
The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs.
References
http://marc.info/?l=bugtraq&m=103714004623587&w=2mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/10576vdb-entry, x_refsource_XF
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000553vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=103737292709297&w=2mailing-list, x_refsource_BUGTRAQ
http://rhn.redhat.com/errata/RHSA-2002-264.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/6115vdb-entry, x_refsource_BID
http://rhn.redhat.com/errata/RHSA-2002-262.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2002-263.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:19:28.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20021111 i386 Linux kernel DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103714004623587\u0026w=2"
          },
          {
            "name": "linux-kernel-tf-dos(10576)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10576"
          },
          {
            "name": "CLA-2002:553",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000553"
          },
          {
            "name": "20021114 Re: i386 Linux kernel DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103737292709297\u0026w=2"
          },
          {
            "name": "RHSA-2002:264",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-264.html"
          },
          {
            "name": "6115",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6115"
          },
          {
            "name": "RHSA-2002:262",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2002-262.html"
          },
          {
            "name": "RHSA-2002:263",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-263.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-11-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-10-06T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20021111 i386 Linux kernel DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103714004623587\u0026w=2"
        },
        {
          "name": "linux-kernel-tf-dos(10576)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10576"
        },
        {
          "name": "CLA-2002:553",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000553"
        },
        {
          "name": "20021114 Re: i386 Linux kernel DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103737292709297\u0026w=2"
        },
        {
          "name": "RHSA-2002:264",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-264.html"
        },
        {
          "name": "6115",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6115"
        },
        {
          "name": "RHSA-2002:262",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2002-262.html"
        },
        {
          "name": "RHSA-2002:263",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-263.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1319",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20021111 i386 Linux kernel DoS",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103714004623587\u0026w=2"
            },
            {
              "name": "linux-kernel-tf-dos(10576)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10576"
            },
            {
              "name": "CLA-2002:553",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000553"
            },
            {
              "name": "20021114 Re: i386 Linux kernel DoS",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103737292709297\u0026w=2"
            },
            {
              "name": "RHSA-2002:264",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-264.html"
            },
            {
              "name": "6115",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6115"
            },
            {
              "name": "RHSA-2002:262",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2002-262.html"
            },
            {
              "name": "RHSA-2002:263",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-263.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1319",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-11-25T00:00:00",
    "dateUpdated": "2024-08-08T03:19:28.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1019
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.862Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
          },
          {
            "name": "php-unserialize-code-execution(18514)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
          },
          {
            "name": "SUSE-SU-2015:0365",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
          },
          {
            "name": "SUSE-SA:2005:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/release_4_3_10.php"
          },
          {
            "name": "openSUSE-SU-2015:0325",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10511",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "MDKSA-2004:151",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hardened-php.net/advisories/012004.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "FLSA:2344",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
          },
          {
            "name": "OpenPKG-SA-2004.053",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
          },
          {
            "name": "HPSBMA01212",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/9028"
          },
          {
            "name": "RHSA-2004:687",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
          },
          {
            "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
        },
        {
          "name": "php-unserialize-code-execution(18514)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
        },
        {
          "name": "SUSE-SU-2015:0365",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
        },
        {
          "name": "SUSE-SA:2005:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/release_4_3_10.php"
        },
        {
          "name": "openSUSE-SU-2015:0325",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10511",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "MDKSA-2004:151",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hardened-php.net/advisories/012004.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "FLSA:2344",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
        },
        {
          "name": "OpenPKG-SA-2004.053",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
        },
        {
          "name": "HPSBMA01212",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/advisories/9028"
        },
        {
          "name": "RHSA-2004:687",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
        },
        {
          "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1019",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:032",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
            },
            {
              "name": "php-unserialize-code-execution(18514)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
            },
            {
              "name": "SUSE-SU-2015:0365",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
            },
            {
              "name": "SUSE-SA:2005:002",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
            },
            {
              "name": "http://www.php.net/release_4_3_10.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/release_4_3_10.php"
            },
            {
              "name": "openSUSE-SU-2015:0325",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10511",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "MDKSA-2004:151",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
            },
            {
              "name": "http://www.hardened-php.net/advisories/012004.txt",
              "refsource": "MISC",
              "url": "http://www.hardened-php.net/advisories/012004.txt"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
            },
            {
              "name": "FLSA:2344",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
            },
            {
              "name": "OpenPKG-SA-2004.053",
              "refsource": "OPENPKG",
              "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
            },
            {
              "name": "HPSBMA01212",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/advisories/9028"
            },
            {
              "name": "RHSA-2004:687",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
            },
            {
              "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1019",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.862Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0949
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:31
Severity ?
Summary
The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/11695vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://marc.info/?l=bugtraq&m=110072140811965&w=2mailing-list, x_refsource_BUGTRAQ
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360vdb-entry, signature, x_refsource_OVAL
https://www.ubuntu.com/usn/usn-30-1/vendor-advisory, x_refsource_UBUNTU
http://security.e-matters.de/advisories/142004.htmlx_refsource_MISC
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-537.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/18137vdb-entry, x_refsource_XF
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
http://www.trustix.org/errata/2004/0061/vendor-advisory, x_refsource_TRUSTIX
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/13232/third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.211Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "11695",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11695"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "oval:org.mitre.oval:def:10360",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360"
          },
          {
            "name": "USN-30-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-30-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/142004.html"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "RHSA-2004:537",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "linux-smbrecvtrans2-memory-leak(18137)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18137"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "2004-0061",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0061/"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "13232",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13232/"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "11695",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11695"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "oval:org.mitre.oval:def:10360",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360"
        },
        {
          "name": "USN-30-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-30-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/142004.html"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "RHSA-2004:537",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "linux-smbrecvtrans2-memory-leak(18137)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18137"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "2004-0061",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0061/"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "13232",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13232/"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "11695",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11695"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "oval:org.mitre.oval:def:10360",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360"
            },
            {
              "name": "USN-30-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-30-1/"
            },
            {
              "name": "http://security.e-matters.de/advisories/142004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/142004.html"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "RHSA-2004:537",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "linux-smbrecvtrans2-memory-leak(18137)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18137"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "2004-0061",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0061/"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "13232",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13232/"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0949",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-10-12T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.211Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0156
Vulnerability from cvelistv5
Published
2005-02-07 05:00
Modified
2024-08-07 21:05
Severity ?
Summary
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
References
http://marc.info/?l=full-disclosure&m=110779721503111&w=2mailing-list, x_refsource_FULLDISC
http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txtx_refsource_MISC
http://www.securityfocus.com/bid/12426vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2005-105.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/14120third-party-advisory, x_refsource_SECUNIA
http://www.trustix.org/errata/2005/0003/vendor-advisory, x_refsource_TRUSTIX
http://www.redhat.com/support/errata/RHSA-2005-103.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/55314third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=110737149402683&w=2mailing-list, x_refsource_BUGTRAQ
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056vendor-advisory, x_refsource_CONECTIVA
http://fedoranews.org/updates/FEDORA--.shtmlvendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2005:031vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/19208vdb-entry, x_refsource_XF
http://www.gentoo.org/security/en/glsa/glsa-200502-13.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:05:24.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
          },
          {
            "name": "12426",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12426"
          },
          {
            "name": "RHSA-2005:105",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
          },
          {
            "name": "14120",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14120"
          },
          {
            "name": "2005-0003",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0003/"
          },
          {
            "name": "RHSA-2005:103",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10803",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
          },
          {
            "name": "55314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55314"
          },
          {
            "name": "20050202 [USN-72-1] Perl vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
          },
          {
            "name": "CLSA-2006:1056",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
          },
          {
            "name": "FLSA-2006:152845",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA--.shtml"
          },
          {
            "name": "MDKSA-2005:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
          },
          {
            "name": "perl-perliodebug-bo(19208)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
          },
          {
            "name": "GLSA-200502-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
        },
        {
          "name": "12426",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12426"
        },
        {
          "name": "RHSA-2005:105",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
        },
        {
          "name": "14120",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14120"
        },
        {
          "name": "2005-0003",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0003/"
        },
        {
          "name": "RHSA-2005:103",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10803",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
        },
        {
          "name": "55314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55314"
        },
        {
          "name": "20050202 [USN-72-1] Perl vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
        },
        {
          "name": "CLSA-2006:1056",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
        },
        {
          "name": "FLSA-2006:152845",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA--.shtml"
        },
        {
          "name": "MDKSA-2005:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
        },
        {
          "name": "perl-perliodebug-bo(19208)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
        },
        {
          "name": "GLSA-200502-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0156",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20050207 DMA[2005-0131b] - \u0027Setuid Perl PERLIO_DEBUG",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
            },
            {
              "name": "http://www.digitalmunition.com/DMA[2005-0131b].txt",
              "refsource": "MISC",
              "url": "http://www.digitalmunition.com/DMA[2005-0131b].txt"
            },
            {
              "name": "12426",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12426"
            },
            {
              "name": "RHSA-2005:105",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
            },
            {
              "name": "14120",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14120"
            },
            {
              "name": "2005-0003",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2005/0003/"
            },
            {
              "name": "RHSA-2005:103",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10803",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
            },
            {
              "name": "55314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55314"
            },
            {
              "name": "20050202 [USN-72-1] Perl vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
            },
            {
              "name": "CLSA-2006:1056",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
            },
            {
              "name": "FLSA-2006:152845",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA--.shtml"
            },
            {
              "name": "MDKSA-2005:031",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
            },
            {
              "name": "perl-perliodebug-bo(19208)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
            },
            {
              "name": "GLSA-200502-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0156",
    "datePublished": "2005-02-07T05:00:00",
    "dateReserved": "2005-01-27T00:00:00",
    "dateUpdated": "2024-08-07T21:05:24.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0988
Vulnerability from cvelistv5
Published
2005-04-06 04:00
Modified
2024-08-07 21:35
Severity ?
Summary
Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
References
http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.htmlvendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/22033third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3101vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21253third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2005/dsa-752vendor-advisory, x_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1vendor-advisory, x_refsource_SUNALERT
http://rhn.redhat.com/errata/RHSA-2005-357.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/19289vdb-entry, x_refsource_BID
http://www.us-cert.gov/cas/techalerts/TA06-214A.htmlthird-party-advisory, x_refsource_CERT
http://www.securityfocus.com/bid/12996vdb-entry, x_refsource_BID
http://www.osvdb.org/15487vdb-entry, x_refsource_OSVDB
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169vdb-entry, signature, x_refsource_OVAL
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txtvendor-advisory, x_refsource_SCO
http://secunia.com/advisories/18100third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852vendor-advisory, x_refsource_SLACKWARE
http://www.securityfocus.com/archive/1/394965mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:35:59.902Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "APPLE-SA-2006-08-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
          },
          {
            "name": "22033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22033"
          },
          {
            "name": "ADV-2006-3101",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3101"
          },
          {
            "name": "21253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21253"
          },
          {
            "name": "DSA-752",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-752"
          },
          {
            "name": "101816",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1"
          },
          {
            "name": "RHSA-2005:357",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html"
          },
          {
            "name": "19289",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19289"
          },
          {
            "name": "TA06-214A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
          },
          {
            "name": "12996",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12996"
          },
          {
            "name": "15487",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/15487"
          },
          {
            "name": "oval:org.mitre.oval:def:765",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765"
          },
          {
            "name": "oval:org.mitre.oval:def:10242",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242"
          },
          {
            "name": "oval:org.mitre.oval:def:1169",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169"
          },
          {
            "name": "SCOSA-2005.58",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt"
          },
          {
            "name": "18100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18100"
          },
          {
            "name": "SSA:2006-262",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852"
          },
          {
            "name": "20050404 gzip TOCTOU file-permissions vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/394965"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "APPLE-SA-2006-08-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
        },
        {
          "name": "22033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22033"
        },
        {
          "name": "ADV-2006-3101",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3101"
        },
        {
          "name": "21253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21253"
        },
        {
          "name": "DSA-752",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-752"
        },
        {
          "name": "101816",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1"
        },
        {
          "name": "RHSA-2005:357",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html"
        },
        {
          "name": "19289",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19289"
        },
        {
          "name": "TA06-214A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
        },
        {
          "name": "12996",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12996"
        },
        {
          "name": "15487",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/15487"
        },
        {
          "name": "oval:org.mitre.oval:def:765",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765"
        },
        {
          "name": "oval:org.mitre.oval:def:10242",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242"
        },
        {
          "name": "oval:org.mitre.oval:def:1169",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169"
        },
        {
          "name": "SCOSA-2005.58",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt"
        },
        {
          "name": "18100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18100"
        },
        {
          "name": "SSA:2006-262",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852"
        },
        {
          "name": "20050404 gzip TOCTOU file-permissions vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/394965"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0988",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "APPLE-SA-2006-08-01",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
            },
            {
              "name": "22033",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22033"
            },
            {
              "name": "ADV-2006-3101",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3101"
            },
            {
              "name": "21253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21253"
            },
            {
              "name": "DSA-752",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-752"
            },
            {
              "name": "101816",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1"
            },
            {
              "name": "RHSA-2005:357",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html"
            },
            {
              "name": "19289",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19289"
            },
            {
              "name": "TA06-214A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
            },
            {
              "name": "12996",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12996"
            },
            {
              "name": "15487",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/15487"
            },
            {
              "name": "oval:org.mitre.oval:def:765",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765"
            },
            {
              "name": "oval:org.mitre.oval:def:10242",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242"
            },
            {
              "name": "oval:org.mitre.oval:def:1169",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169"
            },
            {
              "name": "SCOSA-2005.58",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt"
            },
            {
              "name": "18100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18100"
            },
            {
              "name": "SSA:2006-262",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852"
            },
            {
              "name": "20050404 gzip TOCTOU file-permissions vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/394965"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0988",
    "datePublished": "2005-04-06T04:00:00",
    "dateReserved": "2005-04-06T00:00:00",
    "dateUpdated": "2024-08-07T21:35:59.902Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0421
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
References
http://marc.info/?l=fedora-announce-list&m=108451353608968&w=2vendor-advisory, x_refsource_FEDORA
http://marc.info/?l=bugtraq&m=108334922320309&w=2mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2004/dsa-498vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDKSA-2004:040vendor-advisory, x_refsource_MANDRAKE
http://secunia.com/advisories/22958third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/16022vdb-entry, x_refsource_XF
http://lists.apple.com/mhonarc/security-announce/msg00056.htmlvendor-advisory, x_refsource_APPLE
http://www.securityfocus.com/bid/10244vdb-entry, x_refsource_BID
http://marc.info/?l=fedora-announce-list&m=108451350029261&w=2vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213vendor-advisory, x_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2004-180.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:212vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=bugtraq&m=108335030208523&w=2vendor-advisory, x_refsource_TRUSTIX
http://www.redhat.com/support/errata/RHSA-2004-181.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22957third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2004-106",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
          },
          {
            "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:971",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
          },
          {
            "name": "DSA-498",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-498"
          },
          {
            "name": "oval:org.mitre.oval:def:11710",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
          },
          {
            "name": "MDKSA-2004:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
          },
          {
            "name": "22958",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22958"
          },
          {
            "name": "libpng-png-dos(16022)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
          },
          {
            "name": "APPLE-SA-2004-09-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
          },
          {
            "name": "10244",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10244"
          },
          {
            "name": "FEDORA-2004-105",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
          },
          {
            "name": "MDKSA-2006:213",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
          },
          {
            "name": "RHSA-2004:180",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
          },
          {
            "name": "MDKSA-2006:212",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
          },
          {
            "name": "2004-0025",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
          },
          {
            "name": "RHSA-2004:181",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
          },
          {
            "name": "22957",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22957"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2004-106",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
        },
        {
          "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:971",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
        },
        {
          "name": "DSA-498",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-498"
        },
        {
          "name": "oval:org.mitre.oval:def:11710",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
        },
        {
          "name": "MDKSA-2004:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
        },
        {
          "name": "22958",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22958"
        },
        {
          "name": "libpng-png-dos(16022)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
        },
        {
          "name": "APPLE-SA-2004-09-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
        },
        {
          "name": "10244",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10244"
        },
        {
          "name": "FEDORA-2004-105",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
        },
        {
          "name": "MDKSA-2006:213",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
        },
        {
          "name": "RHSA-2004:180",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
        },
        {
          "name": "MDKSA-2006:212",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
        },
        {
          "name": "2004-0025",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
        },
        {
          "name": "RHSA-2004:181",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
        },
        {
          "name": "22957",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22957"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0421",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2004-106",
              "refsource": "FEDORA",
              "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
            },
            {
              "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:971",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
            },
            {
              "name": "DSA-498",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-498"
            },
            {
              "name": "oval:org.mitre.oval:def:11710",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
            },
            {
              "name": "MDKSA-2004:040",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
            },
            {
              "name": "22958",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22958"
            },
            {
              "name": "libpng-png-dos(16022)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
            },
            {
              "name": "APPLE-SA-2004-09-09",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
            },
            {
              "name": "10244",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10244"
            },
            {
              "name": "FEDORA-2004-105",
              "refsource": "FEDORA",
              "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
            },
            {
              "name": "MDKSA-2006:213",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
            },
            {
              "name": "RHSA-2004:180",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
            },
            {
              "name": "MDKSA-2006:212",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
            },
            {
              "name": "2004-0025",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
            },
            {
              "name": "RHSA-2004:181",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
            },
            {
              "name": "22957",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22957"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0421",
    "datePublished": "2004-05-05T04:00:00",
    "dateReserved": "2004-04-19T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2044
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER['PHP_SELF'] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the "admin.php" string.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.619Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
          },
          {
            "name": "nukecops-ergei-path-disclosure(16298)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
          },
          {
            "name": "20040601 [Squid 2004-OSC2Nuke-001] Inadequate Security Checking in OSC2Nuke",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
          },
          {
            "name": "phpnuke-eregi-path-disclosure(16294)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
          },
          {
            "name": "oscnukelite-eregi-path-disclosure(16297)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
          },
          {
            "name": "6593",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/6593"
          },
          {
            "name": "20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108662955105757\u0026w=2"
          },
          {
            "name": "10447",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10447"
          },
          {
            "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108611606320559\u0026w=2"
          },
          {
            "name": "osc2nuke-eregi-path-disclosure(16296)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
          },
          {
            "name": "11766",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11766"
          },
          {
            "name": "20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108611643614881\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER[\u0027PHP_SELF\u0027] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the \"admin.php\" string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
        },
        {
          "name": "nukecops-ergei-path-disclosure(16298)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
        },
        {
          "name": "20040601 [Squid 2004-OSC2Nuke-001] Inadequate Security Checking in OSC2Nuke",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
        },
        {
          "name": "phpnuke-eregi-path-disclosure(16294)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
        },
        {
          "name": "oscnukelite-eregi-path-disclosure(16297)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
        },
        {
          "name": "6593",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/6593"
        },
        {
          "name": "20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108662955105757\u0026w=2"
        },
        {
          "name": "10447",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10447"
        },
        {
          "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108611606320559\u0026w=2"
        },
        {
          "name": "osc2nuke-eregi-path-disclosure(16296)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
        },
        {
          "name": "11766",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11766"
        },
        {
          "name": "20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108611643614881\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2044",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER[\u0027PHP_SELF\u0027] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the \"admin.php\" string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops betaNC Bundle",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
            },
            {
              "name": "nukecops-ergei-path-disclosure(16298)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
            },
            {
              "name": "20040601 [Squid 2004-OSC2Nuke-001] Inadequate Security Checking in OSC2Nuke",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
            },
            {
              "name": "phpnuke-eregi-path-disclosure(16294)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
            },
            {
              "name": "oscnukelite-eregi-path-disclosure(16297)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
            },
            {
              "name": "6593",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/6593"
            },
            {
              "name": "20040606 Re: [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108662955105757\u0026w=2"
            },
            {
              "name": "10447",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10447"
            },
            {
              "name": "20040601 [Squid 2004-betaNC-001] Inadequate Security Checking in NukeCops",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108611606320559\u0026w=2"
            },
            {
              "name": "osc2nuke-eregi-path-disclosure(16296)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
            },
            {
              "name": "11766",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11766"
            },
            {
              "name": "20040601 [Squid 2004-Nuke-001] Inadequate Security Checking in PHPNuke",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108611643614881\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2044",
    "datePublished": "2005-05-10T04:00:00",
    "dateReserved": "2005-05-04T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.619Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0493
Vulnerability from cvelistv5
Published
2004-06-30 04:00
Modified
2024-08-08 00:17
Severity ?
Summary
The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters.
References
http://www.trustix.org/errata/2004/0039/vendor-advisory, x_refsource_TRUSTIX
http://marc.info/?l=bugtraq&m=108853066800184&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10619vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2004-342.htmlvendor-advisory, x_refsource_REDHAT
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.htmlmailing-list, x_refsource_FULLDISC
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/16524vdb-entry, x_refsource_XF
http://www.mandriva.com/security/advisories?name=MDKSA-2004:064vendor-advisory, x_refsource_MANDRAKE
http://marc.info/?l=bugtraq&m=109181600614477&w=2vendor-advisory, x_refsource_HP
http://security.gentoo.org/glsa/glsa-200407-03.xmlvendor-advisory, x_refsource_GENTOO
http://www.guninski.com/httpd1.htmlx_refsource_MISC
http://www.apacheweek.com/features/security-20x_refsource_CONFIRM
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:15.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "20040629 TSSA-2004-012 - apache",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108853066800184\u0026w=2"
          },
          {
            "name": "10619",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10619"
          },
          {
            "name": "RHSA-2004:342",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
          },
          {
            "name": "20040628 DoS in apache httpd 2.0.49, yet still apache much better than windows",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10605",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605"
          },
          {
            "name": "apache-apgetmimeheaderscore-dos(16524)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
          },
          {
            "name": "MDKSA-2004:064",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "GLSA-200407-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.guninski.com/httpd1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apacheweek.com/features/security-20"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:09:54",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "20040629 TSSA-2004-012 - apache",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108853066800184\u0026w=2"
        },
        {
          "name": "10619",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10619"
        },
        {
          "name": "RHSA-2004:342",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
        },
        {
          "name": "20040628 DoS in apache httpd 2.0.49, yet still apache much better than windows",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10605",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605"
        },
        {
          "name": "apache-apgetmimeheaderscore-dos(16524)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
        },
        {
          "name": "MDKSA-2004:064",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "GLSA-200407-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.guninski.com/httpd1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apacheweek.com/features/security-20"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0493",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "20040629 TSSA-2004-012 - apache",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108853066800184\u0026w=2"
            },
            {
              "name": "10619",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10619"
            },
            {
              "name": "RHSA-2004:342",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
            },
            {
              "name": "20040628 DoS in apache httpd 2.0.49, yet still apache much better than windows",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10605",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605"
            },
            {
              "name": "apache-apgetmimeheaderscore-dos(16524)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
            },
            {
              "name": "MDKSA-2004:064",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "GLSA-200407-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
            },
            {
              "name": "http://www.guninski.com/httpd1.html",
              "refsource": "MISC",
              "url": "http://www.guninski.com/httpd1.html"
            },
            {
              "name": "http://www.apacheweek.com/features/security-20",
              "refsource": "CONFIRM",
              "url": "http://www.apacheweek.com/features/security-20"
            },
            {
              "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0493",
    "datePublished": "2004-06-30T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T00:17:15.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0169
Vulnerability from cvelistv5
Published
2001-05-07 04:00
Modified
2024-08-08 04:06
Severity ?
Summary
When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:55.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SuSE-SA:2001:01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html"
          },
          {
            "name": "DSA-039",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2001/dsa-039"
          },
          {
            "name": "linux-glibc-preload-overwrite(5971)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971"
          },
          {
            "name": "2223",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2223"
          },
          {
            "name": "20010121 Trustix Security Advisory - glibc",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/157650"
          },
          {
            "name": "MDKSA-2001:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2"
          },
          {
            "name": "RHSA-2001:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html"
          },
          {
            "name": "TLSA2000021-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_TURBO",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html"
          },
          {
            "name": "CSSA-2001-007",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-01-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-09-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SuSE-SA:2001:01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html"
        },
        {
          "name": "DSA-039",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2001/dsa-039"
        },
        {
          "name": "linux-glibc-preload-overwrite(5971)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971"
        },
        {
          "name": "2223",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2223"
        },
        {
          "name": "20010121 Trustix Security Advisory - glibc",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/157650"
        },
        {
          "name": "MDKSA-2001:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2"
        },
        {
          "name": "RHSA-2001:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html"
        },
        {
          "name": "TLSA2000021-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_TURBO"
          ],
          "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html"
        },
        {
          "name": "CSSA-2001-007",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0169",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SuSE-SA:2001:01",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html"
            },
            {
              "name": "DSA-039",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2001/dsa-039"
            },
            {
              "name": "linux-glibc-preload-overwrite(5971)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971"
            },
            {
              "name": "2223",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2223"
            },
            {
              "name": "20010121 Trustix Security Advisory - glibc",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/157650"
            },
            {
              "name": "MDKSA-2001:012",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2"
            },
            {
              "name": "RHSA-2001:002",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html"
            },
            {
              "name": "TLSA2000021-2",
              "refsource": "TURBO",
              "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html"
            },
            {
              "name": "CSSA-2001-007",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0169",
    "datePublished": "2001-05-07T04:00:00",
    "dateReserved": "2001-03-08T00:00:00",
    "dateUpdated": "2024-08-08T04:06:55.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0686
Vulnerability from cvelistv5
Published
2004-07-23 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors.
References
http://www.trustix.org/errata/2004/0039/vendor-advisory, x_refsource_TRUSTIX
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851vendor-advisory, x_refsource_CONECTIVA
http://www.redhat.com/support/errata/RHSA-2004-259.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109052891507263&w=2mailing-list, x_refsource_BUGTRAQ
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=109051533021376&w=2mailing-list, x_refsource_BUGTRAQ
http://www.novell.com/linux/security/advisories/2004_22_samba.htmlvendor-advisory, x_refsource_SUSE
http://marc.info/?l=bugtraq&m=109051340810458&w=2mailing-list, x_refsource_BUGTRAQ
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071vendor-advisory, x_refsource_MANDRAKE
http://marc.info/?l=bugtraq&m=109785827607823&w=2vendor-advisory, x_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilities/16786vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=109094272328981&w=2vendor-advisory, x_refsource_HP
http://www.gentoo.org/security/en/glsa/glsa-200407-21.xmlvendor-advisory, x_refsource_GENTOO
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1vendor-advisory, x_refsource_SUNALERT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:27.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "CLA-2004:851",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
          },
          {
            "name": "RHSA-2004:259",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
          },
          {
            "name": "20040722 TSSA-2004-014 - samba",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
          },
          {
            "name": "CLA-2004:854",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
          },
          {
            "name": "SUSE-SA:2004:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
          },
          {
            "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
          },
          {
            "name": "MDKSA-2004:071",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
          },
          {
            "name": "FLSA:2102",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109785827607823\u0026w=2"
          },
          {
            "name": "samba-mangling-method-bo(16786)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
          },
          {
            "name": "SSRT4782",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109094272328981\u0026w=2"
          },
          {
            "name": "GLSA-200407-21",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
          },
          {
            "name": "57664",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
          },
          {
            "name": "101584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10461",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the \"mangling method = hash\" option is enabled in smb.conf, has unknown impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "CLA-2004:851",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
        },
        {
          "name": "RHSA-2004:259",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
        },
        {
          "name": "20040722 TSSA-2004-014 - samba",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
        },
        {
          "name": "CLA-2004:854",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
        },
        {
          "name": "SUSE-SA:2004:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
        },
        {
          "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
        },
        {
          "name": "MDKSA-2004:071",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
        },
        {
          "name": "FLSA:2102",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109785827607823\u0026w=2"
        },
        {
          "name": "samba-mangling-method-bo(16786)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
        },
        {
          "name": "SSRT4782",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109094272328981\u0026w=2"
        },
        {
          "name": "GLSA-200407-21",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
        },
        {
          "name": "57664",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
        },
        {
          "name": "101584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10461",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0686",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the \"mangling method = hash\" option is enabled in smb.conf, has unknown impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "CLA-2004:851",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
            },
            {
              "name": "RHSA-2004:259",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
            },
            {
              "name": "20040722 TSSA-2004-014 - samba",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
            },
            {
              "name": "CLA-2004:854",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
            },
            {
              "name": "SUSE-SA:2004:022",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
            },
            {
              "name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
            },
            {
              "name": "MDKSA-2004:071",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
            },
            {
              "name": "FLSA:2102",
              "refsource": "FEDORA",
              "url": "http://marc.info/?l=bugtraq\u0026m=109785827607823\u0026w=2"
            },
            {
              "name": "samba-mangling-method-bo(16786)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
            },
            {
              "name": "SSRT4782",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109094272328981\u0026w=2"
            },
            {
              "name": "GLSA-200407-21",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
            },
            {
              "name": "57664",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
            },
            {
              "name": "101584",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10461",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0686",
    "datePublished": "2004-07-23T04:00:00",
    "dateReserved": "2004-07-13T00:00:00",
    "dateUpdated": "2024-08-08T00:24:27.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0801
Vulnerability from cvelistv5
Published
2004-09-24 04:00
Modified
2024-08-08 00:31
Severity ?
Summary
Unknown vulnerability in foomatic-rip in Foomatic before 3.0.2 allows local users or remote attackers with access to CUPS to execute arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.932Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2004:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
          },
          {
            "name": "1000757",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
          },
          {
            "name": "SCOSA-2005.12",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
          },
          {
            "name": "SUSE-SA:2006:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
          },
          {
            "name": "foomatic-command-execution(17388)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
          },
          {
            "name": "CLA-2004:880",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000880"
          },
          {
            "name": "2004-0047",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0047/"
          },
          {
            "name": "MDKSA-2004:094",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
          },
          {
            "name": "11184",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11184"
          },
          {
            "name": "12557",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12557/"
          },
          {
            "name": "201005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
          },
          {
            "name": "20312",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20312"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-09-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in foomatic-rip in Foomatic before 3.0.2 allows local users or remote attackers with access to CUPS to execute arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2004:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
        },
        {
          "name": "1000757",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
        },
        {
          "name": "SCOSA-2005.12",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
        },
        {
          "name": "SUSE-SA:2006:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
        },
        {
          "name": "foomatic-command-execution(17388)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
        },
        {
          "name": "CLA-2004:880",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000880"
        },
        {
          "name": "2004-0047",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0047/"
        },
        {
          "name": "MDKSA-2004:094",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
        },
        {
          "name": "11184",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11184"
        },
        {
          "name": "12557",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12557/"
        },
        {
          "name": "201005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
        },
        {
          "name": "20312",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20312"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0801",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in foomatic-rip in Foomatic before 3.0.2 allows local users or remote attackers with access to CUPS to execute arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2004:031",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
            },
            {
              "name": "1000757",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
            },
            {
              "name": "SCOSA-2005.12",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
            },
            {
              "name": "SUSE-SA:2006:026",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
            },
            {
              "name": "foomatic-command-execution(17388)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
            },
            {
              "name": "CLA-2004:880",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000880"
            },
            {
              "name": "2004-0047",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0047/"
            },
            {
              "name": "MDKSA-2004:094",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
            },
            {
              "name": "11184",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11184"
            },
            {
              "name": "12557",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12557/"
            },
            {
              "name": "201005",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
            },
            {
              "name": "20312",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20312"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0801",
    "datePublished": "2004-09-24T04:00:00",
    "dateReserved": "2004-08-25T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.932Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1072
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
Summary
The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.
References
http://secunia.com/advisories/20163third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2006/dsa-1082vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:022vendor-advisory, x_refsource_MANDRAKE
http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txtx_refsource_MISC
https://bugzilla.fedora.us/show_bug.cgi?id=2336vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2005-275.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19607third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1070vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-537.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20162third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/18025vdb-entry, x_refsource_XF
http://www.debian.org/security/2006/dsa-1067vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/11646vdb-entry, x_refsource_BID
http://www.debian.org/security/2006/dsa-1069vendor-advisory, x_refsource_DEBIAN
ftp://patches.sgi.com/support/free/security/advisories/20060402-01-Uvendor-advisory, x_refsource_SGI
http://www.redhat.com/support/errata/RHSA-2004-505.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20202third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2004-504.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/20338third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20163"
          },
          {
            "name": "oval:org.mitre.oval:def:11195",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195"
          },
          {
            "name": "DSA-1082",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1082"
          },
          {
            "name": "MDKSA-2005:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
          },
          {
            "name": "FLSA:2336",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
          },
          {
            "name": "RHSA-2005:275",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-275.html"
          },
          {
            "name": "19607",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19607"
          },
          {
            "name": "DSA-1070",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1070"
          },
          {
            "name": "RHSA-2004:537",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
          },
          {
            "name": "20162",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20162"
          },
          {
            "name": "linux-elf-setuid-gain-privileges(18025)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
          },
          {
            "name": "DSA-1067",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1067"
          },
          {
            "name": "11646",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11646"
          },
          {
            "name": "DSA-1069",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1069"
          },
          {
            "name": "20060402-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
          },
          {
            "name": "RHSA-2004:505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
          },
          {
            "name": "20202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20202"
          },
          {
            "name": "RHSA-2004:504",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
          },
          {
            "name": "20338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20163"
        },
        {
          "name": "oval:org.mitre.oval:def:11195",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195"
        },
        {
          "name": "DSA-1082",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1082"
        },
        {
          "name": "MDKSA-2005:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
        },
        {
          "name": "FLSA:2336",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
        },
        {
          "name": "RHSA-2005:275",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-275.html"
        },
        {
          "name": "19607",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19607"
        },
        {
          "name": "DSA-1070",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1070"
        },
        {
          "name": "RHSA-2004:537",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
        },
        {
          "name": "20162",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20162"
        },
        {
          "name": "linux-elf-setuid-gain-privileges(18025)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
        },
        {
          "name": "DSA-1067",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1067"
        },
        {
          "name": "11646",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11646"
        },
        {
          "name": "DSA-1069",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1069"
        },
        {
          "name": "20060402-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
        },
        {
          "name": "RHSA-2004:505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
        },
        {
          "name": "20202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20202"
        },
        {
          "name": "RHSA-2004:504",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
        },
        {
          "name": "20338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1072",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20163"
            },
            {
              "name": "oval:org.mitre.oval:def:11195",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195"
            },
            {
              "name": "DSA-1082",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1082"
            },
            {
              "name": "MDKSA-2005:022",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
            },
            {
              "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
              "refsource": "MISC",
              "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
            },
            {
              "name": "FLSA:2336",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
            },
            {
              "name": "RHSA-2005:275",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-275.html"
            },
            {
              "name": "19607",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19607"
            },
            {
              "name": "DSA-1070",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1070"
            },
            {
              "name": "RHSA-2004:537",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
            },
            {
              "name": "20162",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20162"
            },
            {
              "name": "linux-elf-setuid-gain-privileges(18025)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
            },
            {
              "name": "DSA-1067",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1067"
            },
            {
              "name": "11646",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11646"
            },
            {
              "name": "DSA-1069",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1069"
            },
            {
              "name": "20060402-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
            },
            {
              "name": "RHSA-2004:505",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
            },
            {
              "name": "20202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20202"
            },
            {
              "name": "RHSA-2004:504",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
            },
            {
              "name": "20338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1072",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-29T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters.
References
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108853066800184&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200407-03.xml
cve@mitre.orghttp://www.apacheweek.com/features/security-20
cve@mitre.orghttp://www.guninski.com/httpd1.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:064
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-342.html
cve@mitre.orghttp://www.securityfocus.com/bid/10619Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16524
cve@mitre.orghttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108853066800184&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200407-03.xml
af854a3a-2127-422b-91ae-364da2661108http://www.apacheweek.com/features/security-20
af854a3a-2127-422b-91ae-364da2661108http://www.guninski.com/httpd1.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:064
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-342.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10619Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16524
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE732B5-00C9-4443-97E0-1DF21475C26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "C79C41D3-6894-4F2D-B8F8-82AB4780A824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "449A5647-CEA6-4314-9DB8-D086F388E1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:2.0.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBE18AC-99F8-4D82-8724-B99E82F6892E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:2.0.42.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9075EC-9B80-45F8-AEDF-04A8C49C7C74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:2.0.42.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F49DC1E-B67A-46CB-83B1-24FAFBDBE9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:2.0.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "9674B2D8-8235-4AB1-AB6D-285704774EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:2.0.47.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8673FFC4-36B3-4E61-8007-099E9568ECCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ap_get_mime_headers_core de Apache httpd 2.0.49 permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumici\u00f3n de memoria) y posiblemente un error de entero sin signo que conduce a un desbordamiento de b\u00fafer basado en el mont\u00f3n en en sistemas de 64 bits, mediante l\u00edneas de cabecera largas con muchos caract\u00e9res espacio o tabulador."
    }
  ],
  "id": "CVE-2004-0493",
  "lastModified": "2024-11-20T23:48:42.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108853066800184\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.apacheweek.com/features/security-20"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.guninski.com/httpd1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10619"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108853066800184\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200407-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.apacheweek.com/features/security-20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.guninski.com/httpd1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 2.0.50:\nhttp://httpd.apache.org/security/vulnerabilities_20.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
Multiple memory leaks in Samba before 3.0.6 allow attackers to cause a denial of service (memory consumption).
Impacted products
Vendor Product Version
samba samba 1.9.17
samba samba 1.9.17
samba samba 1.9.17
samba samba 1.9.17
samba samba 1.9.17
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 1.9.18
samba samba 2.0
samba samba 2.0.0
samba samba 2.0.5a
samba samba 2.2.1
samba samba 2.2.1a
samba samba 2.2.3a
samba samba 2.2.7a
samba samba 2.2.8a
samba samba 2.2.9
samba samba 2.2.10
samba samba 2.2.11
samba samba 2.2.12
samba samba 2.2a
samba samba 3.0.0
samba samba 3.0.1
samba samba 3.0.2
samba samba 3.0.2a
samba samba 3.0.3
samba samba 3.0.4
samba samba 3.0.4
samba samba 3.0.5
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B50D9E-EA43-44BF-9176-610EC808B986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.17:p1:*:*:*:*:*:*",
              "matchCriteriaId": "BCBBF662-40C3-4280-BE79-9D7C36A6DF5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.17:p3:*:*:*:*:*:*",
              "matchCriteriaId": "BDD6A6AE-C636-4131-807B-59F7784B7AB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.17:p4:*:*:*:*:*:*",
              "matchCriteriaId": "8C6D63F5-B72C-445A-BC61-D52D6022481B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.17:p5:*:*:*:*:*:*",
              "matchCriteriaId": "1ADD724A-1747-4678-A659-0A528B728C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p1:*:*:*:*:*:*",
              "matchCriteriaId": "A3ABEA3A-8F88-4947-80A5-CF1459F5AC8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p10:*:*:*:*:*:*",
              "matchCriteriaId": "86F85E94-9F94-457A-A606-35DB558484A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p2:*:*:*:*:*:*",
              "matchCriteriaId": "1ED4704B-2422-43C9-A2E0-9851F56D4CEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p3:*:*:*:*:*:*",
              "matchCriteriaId": "158D175A-E0D7-45EF-BDD2-D86F2E8F7766",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p4:*:*:*:*:*:*",
              "matchCriteriaId": "7854FCEF-D1F8-4DEC-A6CB-C4470899F71C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p5:*:*:*:*:*:*",
              "matchCriteriaId": "36D8B675-C209-4D5A-8EA7-1B3515E930FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p6:*:*:*:*:*:*",
              "matchCriteriaId": "4BCECF31-4C73-4ABA-9F84-D5DBA1DB1F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p7:*:*:*:*:*:*",
              "matchCriteriaId": "2C5A1382-D147-43E5-8DB7-93B7A3B9AA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:1.9.18:p8:*:*:*:*:*:*",
              "matchCriteriaId": "3A497A5D-96FC-490E-87EB-94C1BE7338A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245628A9-A5DC-403F-A781-7A066E9ECC78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F681E4CC-B8D3-48A2-B93E-0363B22B059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDD0125-4C47-404A-9DC0-2E923C66B4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCACECDD-40F1-4A9B-8B8A-20565FEE3627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F65FF3-71F8-4278-A823-A6E0FF65D9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "614547F5-9C3F-489B-9B72-91B0FF646CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "75C86202-3150-440C-B048-BB039E9D3606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "98CAF474-0C3A-4E49-8CF8-9DF14D84CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3ABF97-93A2-48C3-898E-9DADD5614BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92304DE-CFBB-4C03-AA7F-54DB3C14ECF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F39AA5-9048-4EE9-B0F2-CE679C673F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2AE5A9-62C5-4DCE-85B3-16F48695B3B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F84FB25B-5EA5-48DC-B528-E8CCF714C919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "216145B7-4716-42F7-90DC-03884ECB2271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898968E5-577E-4B86-A804-EBEC67157A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "920EF846-41D1-429D-AF0F-3D7950F93069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016DC4F-F410-4401-BDCC-91BE0D44D028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC94A2CF-85DF-4BB5-8F78-470A3454C3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "632D2489-3B5E-466E-A6DF-1EF00303869B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC116E5-B739-4E18-AA51-FFF59EBCA08F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple memory leaks in Samba before 3.0.6 allow attackers to cause a denial of service (memory consumption)."
    }
  ],
  "id": "CVE-2004-2546",
  "lastModified": "2024-11-20T23:53:37.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.samba.org/samba/history/samba-3.0.6.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0043"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.samba.org/samba/history/samba-3.0.6.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17139"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable.  This issue did not affect the versions of Samba as distributed with Red Hat Enterprise Linux 3, or 4.  Red Hat Enterprise Linux 2.1 shipped with a version of Samba prior to 3.0.6, but we verified by code audit that it is not affected by this issue.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
References
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109882489302099&w=2
cve@mitre.orghttp://secunia.com/advisories/18717
cve@mitre.orghttp://secunia.com/advisories/20824
cve@mitre.orghttp://secunia.com/advisories/20866
cve@mitre.orghttp://secunia.com/advisories/21050
cve@mitre.orghttp://secunia.com/advisories/23783
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-071.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-589
cve@mitre.orghttp://www.debian.org/security/2004/dsa-591
cve@mitre.orghttp://www.debian.org/security/2004/dsa-601
cve@mitre.orghttp://www.debian.org/security/2004/dsa-602
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:132
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:113
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:114
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:122
cve@mitre.orghttp://www.osvdb.org/11190
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-638.html
cve@mitre.orghttp://www.securityfocus.com/bid/11523Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0058
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17866
cve@mitre.orghttps://issues.rpath.com/browse/RPL-939
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952
cve@mitre.orghttps://www.ubuntu.com/usn/usn-11-1/
cve@mitre.orghttps://www.ubuntu.com/usn/usn-25-1/
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109882489302099&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18717
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20824
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20866
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21050
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23783
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-071.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-589
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-591
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-601
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-602
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:132
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:113
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:114
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/11190
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-638.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11523Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0058
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17866
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-939
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-11-1/
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-25-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "34AA5406-7E6C-433F-939B-4711AB522D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAFA235-A874-4B02-AA86-0855DD8358C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C5225C7-E983-435F-8057-75BEAF7D4A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BA0DAF-879D-4430-8C15-1D8C3BE9EF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "674E6FF2-6DF7-4ED2-AE73-82D6AF2ED44D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C59CA2B-A83F-44BC-9051-B7AE6A6CDA7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C23FAB0-4CA9-4757-B4D2-ED1408C3C4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E27C04A-12C2-41FB-9BBC-27D72CF12B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3309A73-CD90-47AC-93FA-6013DD4D9F30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "A498FA34-E868-4352-A02C-ED2D5106A56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
    }
  ],
  "id": "CVE-2004-0990",
  "lastModified": "2024-11-20T23:49:50.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18717"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20866"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/23783"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-589"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-591"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-602"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11190"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11523"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-939"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-11-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11190"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-11-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-13 23:28
Modified
2024-11-21 00:27
Severity ?
Summary
Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions. NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885). NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825).
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
cve@mitre.orghttp://osvdb.org/34706
cve@mitre.orghttp://osvdb.org/34707
cve@mitre.orghttp://osvdb.org/34708
cve@mitre.orghttp://osvdb.org/34709
cve@mitre.orghttp://osvdb.org/34710
cve@mitre.orghttp://osvdb.org/34711
cve@mitre.orghttp://osvdb.org/34712
cve@mitre.orghttp://osvdb.org/34713
cve@mitre.orghttp://osvdb.org/34714
cve@mitre.orghttp://osvdb.org/34715
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2007-0089.htmlVendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24089Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24195Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24217Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24236Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24248Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24284Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24295Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24322Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24419Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24421Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24432Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24514Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24606Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24642Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24945Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26048Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200703-21.xml
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:048
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
cve@mitre.orghttp://www.osvdb.org/32776
cve@mitre.orghttp://www.php.net/ChangeLog-5.php#5.2.1
cve@mitre.orghttp://www.php.net/releases/5_2_1.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0076.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0081.htmlVendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0082.htmlVendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0088.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/461462/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/466166/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/22496Patch
cve@mitre.orghttp://www.securitytracker.com/id?1017671
cve@mitre.orghttp://www.trustix.org/errata/2007/0009/
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-2
cve@mitre.orghttp://www.us.debian.org/security/2007/dsa-1264
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0546
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1088
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1268
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34706
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34707
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34708
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34709
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34710
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34711
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34712
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34713
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34714
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/34715
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0089.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24089Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24195Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24217Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24236Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24248Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24284Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24295Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24322Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24419Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24421Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24432Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24514Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24606Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24945Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26048Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200703-21.xml
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/32776
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/ChangeLog-5.php#5.2.1
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/releases/5_2_1.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0076.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0081.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0082.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0088.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461462/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/466166/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22496Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017671
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0009/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-2
af854a3a-2127-422b-91ae-364da2661108http://www.us.debian.org/security/2007/dsa-1264
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0546
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1088
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1268
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992
Impacted products
Vendor Product Version
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 4.3.10
php php 4.3.11
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
php php 5.0.3
php php 5.0.4
php php 5.0.5
php php 5.1.0
php php 5.1.1
php php 5.1.2
php php 5.1.3
php php 5.1.4
php php 5.1.5
php php 5.1.6
php php 5.2.0
trustix secure_linux 2.2
trustix secure_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "221B9AC4-C63C-4386-B3BD-E4BC102C6124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in PHP before 5.2.1 allow attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors in the (1) session, (2) zip, (3) imap, and (4) sqlite extensions; (5) stream filters; and the (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user, and (10) ibase_modify_user functions.  NOTE: vector 6 might actually be an integer overflow (CVE-2007-1885).  NOTE: as of 20070411, vector (3) might involve the imap_mail_compose function (CVE-2007-1825)."
    },
    {
      "lang": "es",
      "value": "Los m\u00faltiples desbordamientos de b\u00fafer en PHP versi\u00f3n anterior a  5.2.1 permiten a los atacantes causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario por medio de vectores no espec\u00edficos en las extensiones (1) session, (2) zip, (3) imap y (4) sqlite; (5) filtros de flujo; y las funciones (6) str_replace, (7) mail, (8) ibase_delete_user, (9) ibase_add_user y (10) ibase_modify_user. NOTA: el vector 6 podr\u00eda ser en realidad un desbordamiento de entero (CVE-2007-1885). NOTA: a partir de 20070411, el vector (3) puede involucrar la funci\u00f3n imap_mail_compose (CVE-2007-1825)."
    }
  ],
  "id": "CVE-2007-0906",
  "lastModified": "2024-11-21T00:27:01.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-13T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34706"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34707"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34708"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34709"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34710"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34711"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34712"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34713"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34714"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/34715"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24945"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/32776"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1268"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34706"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34708"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/34715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24945"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/32776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8992"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a "_" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
oracle mysql 3.20
oracle mysql 3.20.32a
oracle mysql 3.21
oracle mysql 3.22
oracle mysql 3.22.26
oracle mysql 3.22.27
oracle mysql 3.22.28
oracle mysql 3.22.29
oracle mysql 3.22.30
oracle mysql 3.22.32
oracle mysql 3.23
oracle mysql 3.23.2
oracle mysql 3.23.3
oracle mysql 3.23.4
oracle mysql 3.23.5
oracle mysql 3.23.8
oracle mysql 3.23.9
oracle mysql 3.23.10
oracle mysql 3.23.22
oracle mysql 3.23.23
oracle mysql 3.23.24
oracle mysql 3.23.25
oracle mysql 3.23.26
oracle mysql 3.23.27
oracle mysql 3.23.28
oracle mysql 3.23.28
oracle mysql 3.23.29
oracle mysql 3.23.30
oracle mysql 3.23.31
oracle mysql 3.23.32
oracle mysql 3.23.33
oracle mysql 3.23.34
oracle mysql 3.23.36
oracle mysql 3.23.37
oracle mysql 3.23.38
oracle mysql 3.23.39
oracle mysql 3.23.40
oracle mysql 3.23.41
oracle mysql 3.23.42
oracle mysql 3.23.43
oracle mysql 3.23.44
oracle mysql 3.23.45
oracle mysql 3.23.46
oracle mysql 3.23.47
oracle mysql 3.23.48
oracle mysql 3.23.49
oracle mysql 3.23.50
oracle mysql 3.23.51
oracle mysql 3.23.52
oracle mysql 3.23.53
oracle mysql 3.23.53a
oracle mysql 3.23.54
oracle mysql 3.23.54a
oracle mysql 3.23.55
oracle mysql 3.23.56
oracle mysql 3.23.58
oracle mysql 3.23.59
oracle mysql 4.0.0
oracle mysql 4.0.1
oracle mysql 4.0.2
oracle mysql 4.0.3
oracle mysql 4.0.4
oracle mysql 4.0.5
oracle mysql 4.0.5a
oracle mysql 4.0.6
oracle mysql 4.0.7
oracle mysql 4.0.7
oracle mysql 4.0.8
oracle mysql 4.0.8
oracle mysql 4.0.9
oracle mysql 4.0.9
oracle mysql 4.0.10
oracle mysql 4.0.11
oracle mysql 4.0.11
oracle mysql 4.0.12
oracle mysql 4.0.13
oracle mysql 4.0.14
oracle mysql 4.0.15
oracle mysql 4.0.18
oracle mysql 4.0.20
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "578BA199-EF04-4595-AFDE-54FD66B7FC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B270BC3E-FCB8-4E85-A069-A6AA3D348E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82E464F-3871-40C7-A758-B81582D193AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B7E2C5-6139-47F9-A310-F2BC0EF83942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "C883DB55-0CAC-462A-912B-69E9E7E1C79C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AD5549-07DC-43DA-B277-D7BF16ABE4E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "787CB28C-74C6-4356-8AB3-4183CD941EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30459B9-0FAC-48DF-9601-AAD1A028846F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DC48D3-09F1-48BD-A783-0549D4D5E8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "209E0C63-FC71-4E19-B3D5-BCB71A758252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DBBAC9-AA05-409F-82B2-A552A3417E45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "268CDE97-C837-482A-BB16-77662C45074C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E04B7CC-9E17-47AB-8923-A4DBD24119FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E441A8AB-8057-4C0F-A2D8-02CDB125B9CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0BE4B79-BF2A-4323-B337-62B388FCF9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E35942-7E70-468E-BA15-97CA5086C1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB886BB-EA7C-4618-9029-BB16A45A4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "56EC4832-82D1-4E57-86DA-8918CA006723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A42D3C-2539-469A-81BD-8306CD7E1A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8060F90A-968A-45EB-9CA2-E83E8D8F7BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3BCEB43-67D4-4711-8C30-4D2D93159EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "362893B4-9BC1-4584-ACD5-08878A19E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD940715-318E-44C1-8613-FEBFB8F1741A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "167130D3-2AD2-4B82-B805-6A0BA45C4DCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "17187451-7715-464D-9C7B-3F949345CF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFFBBE-E604-4BCB-A143-E26CD91C0B51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3658E1-B451-4B8B-A21A-3D66359D21DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F0E7D8-0713-4E9C-B91A-DA5EB314DEBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "041AD718-39A7-4B13-90C5-680743B1C982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2F4EA8-64A3-4E11-A6A3-5179738157D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "067774E4-0704-4F5D-9B46-4DE19FE51163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD26FA75-C3C5-434C-9A82-E5F798A8E47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "C406CBD9-2656-4EC8-87FB-5E8A7F1D690F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA0C0EE5-B2AA-4862-B144-24733CC86A2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "536F109A-7932-4424-889E-02922D8B783D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "036AE068-C061-49B1-95D1-98A09A79EE25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A83184-F554-42C0-8162-B484CBAD09D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC229C7C-BF4F-473B-BB01-BBD96CD06D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9244622-781A-46AE-866D-0EDDE5323048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B99D1B4-9C0F-4303-A00C-50D88CCB8D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA85DD18-19D9-4BF8-8420-DEA24AE44046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "670C3F10-A811-43D0-B762-5791D41C8B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F379312-B95D-4C9B-918F-6A57B12EB5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36F606D-59B6-4FA0-8785-3B14592FE9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681F9FF-5899-4EFA-85A3-CEAB4402C786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A503C5-F2B8-4AFF-80F9-E035BAA68F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B5AA62-1AFC-45E4-BC47-91BC852B3F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FC2146-5BC0-4CA6-8700-5877C01B777D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "F79AFBCE-FFF7-4348-BE17-42A7978E17E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3C056E-EEB9-4B95-A155-F71B80B9695D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1AB3865-4ABC-4B5A-8C4F-65C6E5B2E956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFB2D10-E255-4DD3-BF03-217803CDED24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "436D90B0-C839-4B9F-853D-51C34459A11F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3535453-E7DC-4561-BB35-32DFF78E451C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "37512B4B-C428-4D30-AAF3-9557C7257967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B1527A-5039-470B-87DC-B02F557364A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "41BEAD26-ADDC-4FC6-A493-584315183936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "153E8DFB-4197-4117-87C6-C0FBE3C05600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "765BF98E-7AB1-45EA-9935-2C311E621211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCDCB80C-60B8-468E-A689-2C9DFF1F51C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22408224-0634-4CC6-888F-892E9D932CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2646B4-593E-4AC9-8292-1AD805632DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD959AEC-EE71-4E86-9AD0-ED6FF45AC848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30EC061-A04C-4402-91A0-B7E8DA9DBA5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "4D57E557-7F6D-4618-86AC-B10C08341900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECE1A40-0603-421E-BCCF-111EC3C2BCE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "B657610A-8EDB-407B-A81F-C3CDF2EF6ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EC10CD2-B9A3-46DD-839E-C7FB6647155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "E4D5D4B9-B831-4DDD-8FDD-3D14F167822A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC21395-4C78-4343-9452-578B24C2656D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BC82AF-5E80-4AE4-A765-9D3725D9E5F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "8CF2E25B-8689-4396-9C2B-99EEF4AB02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5032D74E-CC8D-4217-AEF0-98DCD1820AE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3340604-0D38-4494-847B-E9E8B0026A28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC117BF1-3127-477A-9500-C9A32596ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED5BA55-FF4F-4F89-89B1-554624DDA1AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E00312DA-AB34-4E5B-AB7C-71AA3AD0AC8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
    }
  ],
  "id": "CVE-2004-0957",
  "lastModified": "2024-11-20T23:49:46.207",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-707"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-32-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-32-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108981780109154&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108982983426031&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051444105182&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2
cve@mitre.orghttp://www.debian.org/security/2004/dsa-531Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2005/dsa-669
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-13.xml
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_21_php4.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-392.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-395.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-405.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.html
cve@mitre.orghttp://www.securityfocus.com/bid/10724Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16692
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108981780109154&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108982983426031&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051444105182&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-531Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-669
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_21_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-392.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-395.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-405.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10724Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16692
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619
Impacted products
Vendor Product Version
avaya converged_communications_server 2.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
avaya integrated_management *
php php 4.0
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 5.0
php php 5.0
php php 5.0
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D6986-429E-4152-A6E5-4CC1FB9556D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n strip_tags en PHP 4.x hasta 4.3.7, y 5.x hasta 5.0.0RC3, no filtra caract\u00e9res null() dentro de nombreres de etiquetas cuanto se restringe la entrada a etiquetas permitidas, lo que permite que etiquetas peligrosas sean procesadas por navegadores como Internet Explorer y Safari, que ignoran caract\u00e9res nulos y facilita la explotaci\u00f3n de vulnerabilidades de secuencias de comandos en sitios cruzados (XSS)."
    }
  ],
  "id": "CVE-2004-0595",
  "lastModified": "2024-11-20T23:48:56.237",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10724"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-09-16 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.
References
cve@mitre.orghttp://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33Broken Link
cve@mitre.orghttp://www.debian.org/security/2004/dsa-558Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200409-21.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096Broken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-463.htmlThird Party Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0047/Broken Link, Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17366Third Party Advisory, VDB Entry
cve@mitre.orghttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-558Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200409-21.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-463.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0047/Broken Link, Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17366Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A9EAAF-A5F4-493E-9530-8A448E55CDCC",
              "versionEndExcluding": "2.0.51",
              "versionStartIncluding": "2.0.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:4.0_f:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B94CBB-96FC-40CE-AAAD-A5EC909C4BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:4.0_g:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFEAF35-AFD1-45D5-AA22-721683125151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.0_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "052263D4-3D40-4205-AD46-2DA09FF7BDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B80DFA-523E-415D-903E-8DFB6A511487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.1_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D87F4AEB-8A5D-4468-85DC-D353CD5F7BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AD5DC-3815-4281-8CC7-79817AA8C437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DABC6BF-F17C-49A2-87CB-136A235899B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF5CC55-CC68-4649-8439-31CB90D863EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F26601F-5146-492F-A5A3-A8E3C7F5EF00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:6.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3673637-53BE-4AFF-AE0D-31C427CB3C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access."
    }
  ],
  "id": "CVE-2004-0809",
  "lastModified": "2024-11-20T23:49:27.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-09-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-558"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0047/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0047/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 2.0.51:\nhttp://httpd.apache.org/security/vulnerabilities_20.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2024-11-20 23:33
Severity ?
Summary
Trustix installs the httpsd program for Apache-SSL with world-writeable permissions, which allows local users to replace it with a Trojan horse.
Impacted products
Vendor Product Version
trustix secure_linux 1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Trustix installs the httpsd program for Apache-SSL with world-writeable permissions, which allows local users to replace it with a Trojan horse."
    }
  ],
  "id": "CVE-2000-0791",
  "lastModified": "2024-11-20T23:33:17.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0179.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1575"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
cve@mitre.orghttp://fedoranews.org/updates/FEDORA--.shtml
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109913064629327&w=2
cve@mitre.orghttp://secunia.com/advisories/30914Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30967Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-15.xml
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=false
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-591.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11385Patch, Vendor Advisory
cve@mitre.orghttp://www.squid-cache.org/Advisories/SQUID-2004_3.txt
cve@mitre.orghttp://www.squid-cache.org/Advisories/SQUID-2008_1.txt
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1969/referencesVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17688
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA--.shtml
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109913064629327&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30914Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30967Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=false
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-591.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Advisories/SQUID-2004_3.txt
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Advisories/SQUID-2008_1.txt
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1969/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17688
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
squid squid 2.0_patch2
squid squid 2.1_patch2
squid squid 2.3_.stable4
squid squid 2.3_.stable5
squid squid 2.4
squid squid 2.4_.stable2
squid squid 2.4_.stable6
squid squid 2.4_.stable7
squid squid 2.5_.stable1
squid squid 2.5_.stable3
squid squid 2.5_.stable4
squid squid 2.5_.stable5
squid squid 2.5_.stable6
squid squid 3.0_pre1
squid squid 3.0_pre2
squid squid 3.0_pre3
gentoo linux *
redhat fedora_core core_2.0
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0AA7680-E004-44AC-9AE9-C0186459C4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A4829D-4DC1-4CD2-B136-48719A254EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6BFB6A-0AFC-4E52-AD48-252E741B683B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9797A37-FD26-4527-B2FA-E458F7A88D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "540AA8A9-A4AB-4DB2-B37E-11876348DF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F697BB-5C94-42CD-AD9E-72C3D3675D27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE764CDC-1018-4502-8F41-8A48E38E7AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CBAAC5B-6012-410F-B765-689A8D55B095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62C66D46-D3C7-4FCC-B80D-EBA542E77C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B6C02F-D194-4CA7-9DEC-A436A4E8C99C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D86CB-EEAD-4C40-855D-E98E4ED8B58F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59C3E7-0AC0-4886-B4B4-56904AC93C55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5207FB50-946A-4AB2-AED9-9BA78B88F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89643B-169C-4ECD-B905-F4FE7F37030D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631B754D-1EB0-4A64-819A-5A24E7D0ADFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre3:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AB69CF-AD54-4D30-A9C5-4253855A760F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
    }
  ],
  "id": "CVE-2004-0918",
  "lastModified": "2024-11-20T23:49:40.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30914"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11385"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1969/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1969/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110072140811965&w=2
cve@mitre.orghttp://secunia.com/advisories/13232/
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://security.e-matters.de/advisories/142004.html
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11695Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0061/
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18137
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360
cve@mitre.orghttps://www.ubuntu.com/usn/usn-30-1/
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110072140811965&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13232/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/142004.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11695Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0061/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18137
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-30-1/
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n smb_recv_trans2 en el sistema de ficheros samba (smbfs) en los kernel de Linux 2.4 y 2.6 no maneja adecuadamente el reensamblaje de paquetes fragmentados, lo que podr\u00eda permitir a servidores samba remotos:\r\n\r\nleer informaci\u00f3n del kernel de su elecci\u00f3n\r\naumentar un valor de un contador en un n\u00famero arbitrario enviando la primera parte del paquete fragmentado varias veces."
    }
  ],
  "id": "CVE-2004-0949",
  "lastModified": "2024-11-20T23:49:45.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13232/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/142004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11695"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0061/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18137"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-30-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13232/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/142004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0061/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-30-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command ("body[p") that is treated as a different command ("body.peek") and causes an index increment error that leads to an out-of-bounds memory corruption.
References
cve@mitre.orghttp://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143
cve@mitre.orghttp://asg.web.cmu.edu/cyrus/download/imapd/changes.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110123023521619&w=2
cve@mitre.orghttp://secunia.com/advisories/13274/
cve@mitre.orghttp://security.e-matters.de/advisories/152004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200411-34.xml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-597
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:139
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18199
cve@mitre.orghttps://www.ubuntu.com/usn/usn-31-1/
af854a3a-2127-422b-91ae-364da2661108http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143
af854a3a-2127-422b-91ae-364da2661108http://asg.web.cmu.edu/cyrus/download/imapd/changes.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110123023521619&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13274/
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/152004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200411-34.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-597
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:139
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18199
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-31-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
    },
    {
      "lang": "es",
      "value": "El procesador de argumentos de la orden PARTIAL de Cyrus IMAP Server 2.2.6 y anteriores permite a usuarios remotos autentificados ejecutar c\u00f3digo de su elecci\u00f3n mediante una cierta orden (\"body[p\") que es tratada como una orden distinta (\"body.peek\") y produce un error de incremento de \u00edndice que conduce a una corrupci\u00f3n de memoria fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2004-1012",
  "lastModified": "2024-11-20T23:49:54.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109779465621929&w=2
cve@mitre.orghttp://secunia.com/advisories/12818
cve@mitre.orghttp://securitytracker.com/id?1011674
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-015.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-567
cve@mitre.orghttp://www.kb.cert.org/vuls/id/687568US Government Resource
cve@mitre.orghttp://www.kde.org/info/security/advisory-20041209-2.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:109
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:052
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_38_libtiff.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-577.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-021.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-354.html
cve@mitre.orghttp://www.securityfocus.com/bid/11406Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0054/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17715
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109779465621929&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12818
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011674
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-015.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-567
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/687568US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20041209-2.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:109
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_38_libtiff.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-577.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-021.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-354.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11406Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0054/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17715
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907
Impacted products
Vendor Product Version
libtiff libtiff 3.4
libtiff libtiff 3.5.1
libtiff libtiff 3.5.2
libtiff libtiff 3.5.3
libtiff libtiff 3.5.4
libtiff libtiff 3.5.5
libtiff libtiff 3.5.7
libtiff libtiff 3.6.0
libtiff libtiff 3.6.1
pdflib pdf_library 5.0.2
wxgtk2 wxgtk2 *
wxgtk2 wxgtk2 2.5_.0
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x 10.2.7
apple mac_os_x 10.2.8
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
apple mac_os_x_server 10.2.7
apple mac_os_x_server 10.2.8
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
kde kde 3.2
kde kde 3.2.1
kde kde 3.2.2
kde kde 3.2.3
kde kde 3.3
kde kde 3.3.1
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "261FAE51-5207-4136-9FFE-2330A281266C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B32C83B9-F7DA-450A-A687-9A73734CD712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9485283A-B73E-4567-914A-42A86F5FFCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95892168-0FB6-4E3F-9303-2F9B3CF60D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5021564-5E0A-4DDC-BC68-200B6050043E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AA66E5-FDDD-4243-B945-DFEBDD25F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F359CD-5DC4-4919-B8E1-95BDDBD27EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C8C550-3313-4266-B4B3-E9E9047CFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdflib:pdf_library:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A70D7A-D552-49A4-9E6F-B014BF195D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wxgtk2:wxgtk2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6613FA38-E5C4-4BE8-8994-C00AB68A266B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wxgtk2:wxgtk2:2.5_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2814035-2888-43B9-B597-2CBF17C56FD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B20E130-6078-4336-B614-273C27142B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB461678-560D-436E-A3AE-9E1E16DB0412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35932546-B614-47C0-98E6-8EF1EFE06725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "38F17066-C090-4DD7-A1AC-D8FF70D268CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls."
    }
  ],
  "id": "CVE-2004-0886",
  "lastModified": "2024-11-20T23:49:36.597",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109779465621929\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12818"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1011674"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-015.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-567"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/687568"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0054/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17715"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109779465621929\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1011674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-015.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/687568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9907"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file.
Impacted products
Vendor Product Version
file file 4.0
file file 4.1
file file 4.2
file file 4.3
file file 4.4
file file 4.5
file file 4.6
file file 4.7
file file 4.8
file file 4.9
file file 4.10
file file 4.11
gentoo linux *
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:file:file:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8916F2B8-2411-4130-AF9A-2CC4CDFF2E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F56B59-6FA2-44D2-B4DC-58E6C30A4ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0318EE80-4042-4347-A7AC-818E5419396E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A17FDE-1229-4EB8-AF80-D5398C97E05A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39AFA1E9-49E9-4BF6-A896-7019A38772C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BBDF54B-35C6-47DF-8BA1-39B744381A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "42DCEED6-D422-4F8A-9E1F-DF7FE3C9EADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B92B2A-EFD4-47B0-89B0-3B92FB610091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D68C976-064C-468D-8B5F-223F12AE7F75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9038973-BAC7-4F66-AFBB-15F83C61B9FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A722FCC2-E952-476E-97A7-D992F047C6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:file:file:4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7C8CA5-7BDE-4E7E-A128-31485182E1BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file."
    }
  ],
  "id": "CVE-2004-1304",
  "lastModified": "2024-11-20T23:50:33.203",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1012433"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-07.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11771"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.net/errata/2004/0063/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1012433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.net/errata/2004/0063/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18368"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18335Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18913
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24023
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18335Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24023
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\""
    }
  ],
  "id": "CVE-2005-3625",
  "lastModified": "2024-11-21T00:02:16.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-15 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client.
References
security@debian.orghttp://secunia.com/advisories/20163
security@debian.orghttp://secunia.com/advisories/20202
security@debian.orghttp://secunia.com/advisories/20338
security@debian.orghttp://www.debian.org/security/2006/dsa-1067
security@debian.orghttp://www.debian.org/security/2006/dsa-1069
security@debian.orghttp://www.debian.org/security/2006/dsa-1070
security@debian.orghttp://www.debian.org/security/2006/dsa-1082
security@debian.orghttp://www.novell.com/linux/security/advisories/2005_18_kernel.htmlVendor Advisory
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-283.htmlVendor Advisory
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-284.htmlVendor Advisory
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-293.html
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-366.html
security@debian.orghttp://www.securityfocus.com/bid/12810
security@debian.orghttp://www.trustix.org/errata/2005/0009/Vendor Advisory
security@debian.orghttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562
security@debian.orghttps://usn.ubuntu.com/95-1/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_18_kernel.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-283.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-284.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-293.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-366.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12810
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0009/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/95-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B3D5AE-05A8-433C-98DD-2711423D3FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C62EF915-CA7C-4D75-BC67-E015772BB9CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in the PPP driver for the Linux kernel 2.6.8.1 allows remote attackers to cause a denial of service (kernel crash) via a pppd client."
    }
  ],
  "id": "CVE-2005-0384",
  "lastModified": "2024-11-20T23:55:00.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-15T05:00:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/12810"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0009/"
    },
    {
      "source": "security@debian.org",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532"
    },
    {
      "source": "security@debian.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562"
    },
    {
      "source": "security@debian.org",
      "url": "https://usn.ubuntu.com/95-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/12810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9562"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/95-1/"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
References
cve@mitre.orghttp://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:151
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
cve@mitre.orghttp://www.php.net/release_4_3_10.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-032.html
cve@mitre.orghttp://www.securityfocus.com/advisories/9028
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2344
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18517
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877
af854a3a-2127-422b-91ae-364da2661108http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/release_4_3_10.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-032.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/9028
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2344
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18517
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n exif_read_data de PHP anteriores a 4.3.10 y PHP 5.x hasta 5.0.2 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante un nombre de secci\u00f3n largo en un fichero de imagen."
    }
  ],
  "id": "CVE-2004-1065",
  "lastModified": "2024-11-20T23:50:00.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18335Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908
secalert@redhat.comhttp://secunia.com/advisories/18913
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24026
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18335Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24026
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference."
    }
  ],
  "id": "CVE-2005-3626",
  "lastModified": "2024-11-21T00:02:17.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
cve@mitre.orghttp://secunia.com/advisories/19607
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-275.html
cve@mitre.orghttp://www.securityfocus.com/bid/11646
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18025
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19607
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-275.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11646
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18025
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_server 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "El cargador binfmt_elf (binfmt_elf.c) del kernel de Linux 2.4.x hasta 2.4.27, y 2.6.x a 2.6.8 puede crear una cadena de nombre de int\u00e9rprete sin terminador nulo, lo que podr\u00eda causarf que cadenas m\u00e1s largas que PATH_MAX sean usadas, conduciendo a desbordamientos de b\u00fafer que permiten a usuarios locales causar una denegaci\u00f3n de servicio (cuelgue) y posiblemente ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-1072",
  "lastModified": "2024-11-20T23:50:01.773",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-275.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-275.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11195"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality.
References
cve@mitre.orghttp://secunia.com/advisories/18684
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-549.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-293.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0190.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0191.html
cve@mitre.orghttp://www.securityfocus.com/bid/11646
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18025
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18684
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-549.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-293.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0190.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0191.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11646
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18025
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_server 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The open_exec function in the execve functionality (exec.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, allows local users to read non-readable ELF binaries by using the interpreter (PT_INTERP) functionality."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n open_exec en la funcionalidad execve (exec.c) en el kernel de Linux 2.4.x hasta 2.3.27, y 2.6.x hasta 2.6.8, permite a usuarios locales leer binarios ELF no legibles usando la funcionalidad de int\u00e9rprete (PT_INTERP).."
    }
  ],
  "id": "CVE-2004-1073",
  "lastModified": "2024-11-20T23:50:01.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18684"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11503"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-11-14 05:00
Modified
2024-11-20 23:33
Severity ?
Summary
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20000901-01-P
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-08/0457.htmlExploit, Patch, Vendor Advisory
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html
cve@mitre.orghttp://archives.neohapsis.com/archives/tru64/2000-q4/0000.html
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt
cve@mitre.orghttp://www.debian.org/security/2000/20000902
cve@mitre.orghttp://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2000-057.html
cve@mitre.orghttp://www.securityfocus.com/bid/1634Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/5176
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.htmlExploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2000/20000902
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2000-057.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/1634Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/5176



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caldera:openlinux_ebuilder:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E02719FF-924A-4E96-AE1D-5994A8D4275E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:immunix:immunix:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB0F79BE-8EBF-44D8-83A1-9331669BED54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F068BE-F5B3-4E43-8E6A-24AB4D2DEDF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.0es:*:*:*:*:*:*:*",
              "matchCriteriaId": "6529EC98-7CF7-47A1-95BB-2F34066FE95D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFDAB801-AAA0-4B3B-B488-52E7BA8650C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "612AC3B1-8E55-437F-9600-67EA1A8BAD48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "537A5C29-D770-4755-A6AB-8916754E14DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC05A9-04DA-4ED3-94D8-3254384CB724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*",
              "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*",
              "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:caldera:openlinux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EC3F7E5-5D49-471B-A705-ADD2642E5B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:caldera:openlinux_eserver:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE526D3-4CD8-423C-81FA-65B92F862A5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "203BDD63-2FA5-42FD-A9CD-6BDBB41A63C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C67BDA1-9451-4026-AC6D-E912C882A757",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "618111F3-6608-47F0-AB0D-21547E342871",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C6203A-D05B-47B1-8BC2-BA021EBAFDEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF54738-3C44-4FD4-AA9C-CAB2E86B1DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EF44364-0F57-4B74-81B0-501EA6B58501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8EED385-8C39-4A40-A507-2EFE7652FB35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC4D3AB-38FA-4D44-AF5C-2DCD15994E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0633B5A6-7A88-4A96-9462-4C09D124ED36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A9C005-4392-4C95-9B92-98EEC73EFE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0297F56-5F41-48FD-AB47-36E3BD2AB7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF1A678-FEF1-4549-8EDC-518444CFC57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "981A0654-C17D-48BB-A8B3-A728CB159C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA8956D-F533-42BA-A06B-7CDB0A267B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6619B49-8A89-4600-A47F-A39C8BF54259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0AA1204-D181-4E1C-B795-159FC57E86A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "24740C11-59D0-4071-97BD-8BF7084FC1FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Some functions that implement the locale subsystem on Unix do not  properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen."
    }
  ],
  "id": "CVE-2000-0844",
  "lastModified": "2024-11-20T23:33:24.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-11-14T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2000/20000902"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1634"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20000901-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0436.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0457.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0427.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/tru64/2000-q4/0000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-030.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2000/20000902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/adv5_draht_glibc_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-057.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5176"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-12-11 05:00
Modified
2024-11-20 23:33
Severity ?
Summary
dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program.
Impacted products
Vendor Product Version
redhat linux 6.2
trustix secure_linux 1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0633B5A6-7A88-4A96-9462-4C09D124ED36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program."
    }
  ],
  "id": "CVE-2000-1009",
  "lastModified": "2024-11-20T23:33:48.037",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-12-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1871"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0438.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5437"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
References
cve@mitre.orghttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300Issue Tracking
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109910073808903&w=2Third Party Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200410-16.xmlThird Party Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-577Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:149Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-489.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/11295Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0050Third Party Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17583Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360Broken Link
cve@mitre.orghttps://www.ubuntu.com/usn/usn-6-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300Issue Tracking
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109910073808903&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200410-16.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-577Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:149Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-489.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11295Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0050Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17583Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360Broken Link
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-6-1/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7125EA95-D4D6-4247-802D-3C8E1038FFCA",
              "versionEndExcluding": "7.3.8",
              "versionStartIncluding": "7.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C3EA0D-E4B3-471B-977A-E07EC391F3A8",
              "versionEndExcluding": "7.4.6",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files."
    }
  ],
  "id": "CVE-2004-0977",
  "lastModified": "2024-11-20T23:49:49.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109910073808903\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-577"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11295"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0050"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.ubuntu.com/usn/usn-6-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109910073808903\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200410-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-577"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:149"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-489.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.ubuntu.com/usn/usn-6-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html
cve@mitre.orghttp://secunia.com/advisories/13453/
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1
cve@mitre.orghttp://www.debian.org/security/2005/dsa-701
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=165&type=vulnerabilities
cve@mitre.orghttp://www.kb.cert.org/vuls/id/226184Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_45_samba.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-020.html
cve@mitre.orghttp://www.samba.org/samba/security/CAN-2004-1154.html
cve@mitre.orghttp://www.securityfocus.com/bid/11973
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18519
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13453/
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-701
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=165&type=vulnerabilities
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/226184Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_45_samba.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-020.html
af854a3a-2127-422b-91ae-364da2661108http://www.samba.org/samba/security/CAN-2004-1154.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11973
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18519
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642
Impacted products
Vendor Product Version
samba samba 2.0.0
samba samba 2.0.1
samba samba 2.0.2
samba samba 2.0.3
samba samba 2.0.4
samba samba 2.0.5
samba samba 2.0.6
samba samba 2.0.7
samba samba 2.0.8
samba samba 2.0.9
samba samba 2.0.10
samba samba 2.2.0
samba samba 2.2.0a
samba samba 2.2.1a
samba samba 2.2.2
samba samba 2.2.3
samba samba 2.2.3a
samba samba 2.2.4
samba samba 2.2.5
samba samba 2.2.6
samba samba 2.2.7
samba samba 2.2.7a
samba samba 2.2.8
samba samba 2.2.8a
samba samba 2.2.9
samba samba 2.2.11
samba samba 2.2.12
samba samba 2.2a
samba samba 3.0.0
samba samba 3.0.1
samba samba 3.0.2
samba samba 3.0.2a
samba samba 3.0.3
samba samba 3.0.4
samba samba 3.0.4
samba samba 3.0.5
samba samba 3.0.6
samba samba 3.0.7
samba samba 3.0.8
samba samba 3.0.9
redhat fedora_core core_2.0
redhat fedora_core core_3.0
suse suse_linux 1.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F681E4CC-B8D3-48A2-B93E-0363B22B059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D03B96-8FF3-4FC6-BC38-288F3ADBA9BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF2248C-5A71-49FC-88F4-2D1F376155FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4FD10B2-ED2D-4F55-8F0E-77429C8A716E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F15704-2F2B-4536-A2A0-510B5CE91D09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93AF43FA-9947-4F26-96E8-1D77BF909AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A46D8D-1535-400B-B1CD-AA2685F4164D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CB46ABA-F403-4715-915D-870BD221C8FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD51F01-B47A-47F5-8798-2EB53EB17297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C127A2E6-F94F-41D5-82AA-60C0190186BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "61291A4C-28A3-433B-80D2-005976851882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65AC9643-E1A5-4013-9607-17C6CC7CC63B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "090E2541-2DBA-41CB-A792-9E703C797949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F65FF3-71F8-4278-A823-A6E0FF65D9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C71CB60-2689-4A4A-9509-E2F3135E6491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0129E404-3AE8-4F0E-89CB-7F2FA5B47011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "614547F5-9C3F-489B-9B72-91B0FF646CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A052141C-874D-4ED0-99FB-D7468FACFC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9739EA65-9FA8-425E-B355-E690773D5B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B618F94-DAC2-4A97-9F7F-8BCEA3199769",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE7C057-B024-4417-B572-5D396366620E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFCD334C-FB95-41A6-8F4C-FCC4E70CE930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "75C86202-3150-440C-B048-BB039E9D3606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "98CAF474-0C3A-4E49-8CF8-9DF14D84CDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C92304DE-CFBB-4C03-AA7F-54DB3C14ECF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F39AA5-9048-4EE9-B0F2-CE679C673F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:2.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2AE5A9-62C5-4DCE-85B3-16F48695B3B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F84FB25B-5EA5-48DC-B528-E8CCF714C919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "216145B7-4716-42F7-90DC-03884ECB2271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898968E5-577E-4B86-A804-EBEC67157A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "920EF846-41D1-429D-AF0F-3D7950F93069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016DC4F-F410-4401-BDCC-91BE0D44D028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC94A2CF-85DF-4BB5-8F78-470A3454C3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "632D2489-3B5E-466E-A6DF-1EF00303869B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC116E5-B739-4E18-AA51-FFF59EBCA08F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D40F682-9F2E-465F-98F7-23E1036C74A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9478CC84-802F-4960-ACAB-3700154E813F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BEA3806-E33A-49A6-99A4-095B4E543C43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA7D08FB-30B9-4E42-B831-21A0C095062C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the Samba daemon (smbd) in Samba 2.x and 3.0.x through 3.0.9 allows remote authenticated users to cause a denial of service (application crash) and possibly execute arbitrary code via a Samba request with a large number of security descriptors that triggers a heap-based buffer overflow."
    }
  ],
  "id": "CVE-2004-1154",
  "lastModified": "2024-11-20T23:50:13.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13453/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-701"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=165\u0026type=vulnerabilities"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/226184"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11973"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.17/SCOSA-2005.17.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13453/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101643-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57730-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=165\u0026type=vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/226184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_45_samba.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.samba.org/samba/security/CAN-2004-1154.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A642"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-07-16 04:00
Modified
2024-11-20 23:33
Severity ?
Summary
rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-07/0206.htmlExploit, Patch, Vendor Advisory
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt
cve@mitre.orghttp://www.cert.org/advisories/CA-2000-17.htmlUS Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2000-043.html
cve@mitre.orghttp://www.securityfocus.com/bid/1480Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/4939
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.htmlExploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2000-17.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2000-043.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/1480Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/4939



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F068BE-F5B3-4E43-8E6A-24AB4D2DEDF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.0es:*:*:*:*:*:*:*",
              "matchCriteriaId": "6529EC98-7CF7-47A1-95BB-2F34066FE95D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFDAB801-AAA0-4B3B-B488-52E7BA8650C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "612AC3B1-8E55-437F-9600-67EA1A8BAD48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "537A5C29-D770-4755-A6AB-8916754E14DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC05A9-04DA-4ED3-94D8-3254384CB724",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B90124-0543-4226-BFF4-13CCCBCCB243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "CE1C944A-E5F1-49DE-B069-2A358123B535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "2A32E486-2598-41B3-B6DB-3CC46D239AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "AAEE18D8-AA3B-47A3-AA7C-AAFF7591F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "618111F3-6608-47F0-AB0D-21547E342871",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "33E4AFED-E180-429F-AEAB-E9FC311319E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "FD8008FD-421F-4650-8C42-848B95689CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "1BAEA161-4A19-4B28-97D0-B741D2BBF7FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "6931FB54-A163-4CE3-BBD9-D345AA0977A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "89F65C9D-BD68-4A86-BFDC-E7CE76F13948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5ABD1331-277C-4C31-8186-978243C62255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "C89454B9-4F45-4A42-A06D-ED42D893C544",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*",
              "matchCriteriaId": "B72D6205-DFA4-41D9-B3B6-0B7DA756CD8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "1E64093E-7D53-4238-95C3-48ED5A0FFD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "344610A8-DB6D-4407-9304-916C419F648C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "B7EC2B95-4715-4EC9-A10A-2542501F8A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "64775BEF-2E53-43CA-8639-A7E54F6F4222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF1A678-FEF1-4549-8EDC-518444CFC57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges."
    }
  ],
  "id": "CVE-2000-0666",
  "lastModified": "2024-11-20T23:33:01.180",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-07-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2000-17.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1480"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0206.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0230.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0236.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0260.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-025.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2000-17.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1480"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4939"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-03-12 05:00
Modified
2024-11-20 23:34
Severity ?
Summary
sdiff 2.7 in the diffutils package allows local users to overwrite files via a symlink attack.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2889C6-8DE0-4432-812A-F2A5C4A08897",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D323A6B7-2741-4F31-B0D6-5D6FB738A2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD334-2CA7-4B3B-BA25-302E7610BC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E09AD9-F057-4264-88BB-A8A18C1B1246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "sdiff 2.7 in the diffutils package allows local users to overwrite files via a symlink attack."
    }
  ],
  "id": "CVE-2001-0117",
  "lastModified": "2024-11-20T23:34:38.553",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.2,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-03-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/579928"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2191"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2000-70-028-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/579928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-008.php3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2001-116.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5914"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000879
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200408-24.xml
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-413.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-418.htmlPatch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16877
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000879
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-413.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-418.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16877
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6_test9_cvs
redhat fedora_core core_1.0
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory."
    }
  ],
  "id": "CVE-2004-0415",
  "lastModified": "2024-11-20T23:48:32.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000879"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-418.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16877"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-418.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9965"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the "mangling method = hash" option is enabled in smb.conf, has unknown impact and attack vectors.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851Third Party Advisory
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051340810458&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051533021376&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109052891507263&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109094272328981&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109785827607823&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1Broken Link
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1Broken Link
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-21.xmlThird Party Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_22_samba.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-259.htmlPatch, Third Party Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/Third Party Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16786Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051340810458&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051533021376&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109052891507263&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109094272328981&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109785827607823&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-21.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_22_samba.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-259.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16786Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF58209-1ECB-4090-A263-C2B4AB552E29",
              "versionEndExcluding": "2.2.10",
              "versionStartIncluding": "2.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AEE1F34-E1DD-4365-86BB-5D7DA9242CC6",
              "versionEndExcluding": "3.0.5",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Samba 2.2.x to 2.2.9, and 3.0.0 to 3.0.4, when the \"mangling method = hash\" option is enabled in smb.conf, has unknown impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Samba 2.2.x a 2.2.9 y 3.0.0 a 3.0.4, cuando la opci\u00f3n \"mangling method = hash\" est\u00e1 establecida en smb.conf, con impacto y vectores de ataque desconocidos."
    }
  ],
  "id": "CVE-2004-0686",
  "lastModified": "2024-11-20T23:49:10.043",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109094272328981\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109785827607823\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109094272328981\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109785827607823\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-11-14 05:00
Modified
2024-11-20 23:33
Severity ?
Summary
Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages.
References
cve@mitre.orgftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2000-09/0193.htmlVendor Advisory
cve@mitre.orghttp://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050
cve@mitre.orghttp://marc.info/?l=bugtraq&m=97726239017741&w=2
cve@mitre.orghttp://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html
cve@mitre.orghttp://www.osvdb.org/5824
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2000-061.html
cve@mitre.orghttp://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/5259
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=97726239017741&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/5824
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2000-061.html
af854a3a-2127-422b-91ae-364da2661108http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/5259



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.1:*:slink:*:*:*:*:*",
              "matchCriteriaId": "FAB6D992-C0E9-4951-85FD-5FE54045AEAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:2.2:*:potato:*:*:*:*:*",
              "matchCriteriaId": "470653CE-3BF8-498E-B673-82AC854B23C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D323A6B7-2741-4F31-B0D6-5D6FB738A2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD334-2CA7-4B3B-BA25-302E7610BC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8EED385-8C39-4A40-A507-2EFE7652FB35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0633B5A6-7A88-4A96-9462-4C09D124ED36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F432C6C2-8676-4DD5-B9E6-71F6C164EF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages."
    }
  ],
  "id": "CVE-2000-0867",
  "lastModified": "2024-11-20T23:33:27.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-11-14T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=97726239017741\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5824"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=97726239017741\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-061.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5259"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-07 05:00
Modified
2024-11-20 23:54
Severity ?
Summary
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
cve@mitre.orghttp://fedoranews.org/updates/FEDORA--.shtml
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110737149402683&w=2
cve@mitre.orghttp://marc.info/?l=full-disclosure&m=110779721503111&w=2
cve@mitre.orghttp://secunia.com/advisories/14120
cve@mitre.orghttp://secunia.com/advisories/55314
cve@mitre.orghttp://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200502-13.xmlExploit, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:031
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-103.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-105.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/12426Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2005/0003/Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/19208
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA--.shtml
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110737149402683&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=full-disclosure&m=110779721503111&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/14120
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55314
af854a3a-2127-422b-91ae-364da2661108http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200502-13.xmlExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:031
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-103.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-105.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12426Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0003/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/19208
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30E072-9E6A-49B4-A5C7-63A328598A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "434F0580-985F-42AF-BA10-FAB7E2C23ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B179E0-C843-46C9-AAD2-78E998175E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD5E5A51-ED4C-4927-8C4D-502E79391E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "171C82CB-2E92-4D41-B1B1-DCFE929E8270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25633253-D9DE-41F0-A787-D0E8B2B3B9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEDF9611-E4E2-4059-B45E-D3A61AC9DB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A9D197-D889-4BE4-BE7A-2EE9536A7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A4538C-3870-431E-A225-D8523D77A4E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8233B3A-E09D-425B-B1A1-65CD170FD384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree."
    }
  ],
  "id": "CVE-2005-0156",
  "lastModified": "2024-11-20T23:54:32.403",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-07T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/14120"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/55314"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12426"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0003/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/14120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/55314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-12-19 05:00
Modified
2024-11-20 23:33
Severity ?
Summary
Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caldera:openlinux_ebuilder:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E02719FF-924A-4E96-AE1D-5994A8D4275E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:caldera:openlinux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EC3F7E5-5D49-471B-A705-ADD2642E5B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:caldera:openlinux_edesktop:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B211BCBF-CB17-4D32-B6FE-A34D86C4FBF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:caldera:openlinux_eserver:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE526D3-4CD8-423C-81FA-65B92F862A5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF1A678-FEF1-4549-8EDC-518444CFC57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands."
    }
  ],
  "id": "CVE-2000-0917",
  "lastModified": "2024-11-20T23:33:34.643",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-12-19T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2000-22.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1712"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:56.lprng.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0293.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-033.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2000-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2000-065.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5287"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:proftpd_project:proftpd:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2C1A60B-D79B-4EE3-9E48-83AF875AD062",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions."
    },
    {
      "lang": "es",
      "value": "ProFTPD 1.2.9 trata las directivas Permitir y Denegar para ACLS basadas en CIDR como si fueran AllowAll (Permitir Todo), lo que podr\u00eda permitir a clientes FTP saltarse las restricciones de acceso pretendidas."
    }
  ],
  "id": "CVE-2004-0432",
  "lastModified": "2024-11-20T23:48:35.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108335051011341\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11527"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10252"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108335051011341\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-06-10 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
The bgp_update_print function in tcpdump 3.x does not properly handle a -1 return value from the decode_prefix4 function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted BGP packet.
References
secalert@redhat.comhttp://secunia.com/advisories/15634/Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/17118
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-854
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2005-505.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/430292/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/13906
secalert@redhat.comhttp://www.trustix.org/errata/2005/0028/Patch, Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208Patch, Vendor Advisory
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/15634/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17118
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-854
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/430292/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13906
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0028/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B50919-7C67-416D-BA2F-50747CDBE08F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.4a6:*:*:*:*:*:*:*",
              "matchCriteriaId": "950C6522-3C7F-4E81-8952-246FFE1072C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6CC000D-857D-4E12-82E6-7F8168B463EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45BACEA9-8C28-4DB6-96F7-D91B06C8EEF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.5_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "45083B9F-95CC-4EB7-9591-2146084CBBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3214AA7-1EB2-4EC8-96AA-2A9985A5EB8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3985632-2246-499E-9F9B-5A416D3AB4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD63F004-83A9-4CB3-A26D-E82589ED7FE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF65E89-04B7-49F2-ADCE-0BD0A313949E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76F042D-6D75-4BD3-8530-ED9E760B94A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB530211-6557-4E90-B659-0AC633DEDF00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "836F7F79-8ADD-4A4F-BE45-0237206DD055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C1376C-68BC-4EBB-9B94-0E65728983A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C793D15A-646A-477F-A91A-945D5148A9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lbl:tcpdump:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BB08C13-4146-461A-A35E-D450AAB195E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "F1D16230-3699-4AAA-9CAE-5CAF34628885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The bgp_update_print function in tcpdump 3.x does not properly handle a -1 return value from the decode_prefix4 function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted BGP packet."
    }
  ],
  "id": "CVE-2005-1267",
  "lastModified": "2024-11-20T23:56:57.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-06-10T04:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15634/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/17118"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-854"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-505.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/430292/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/13906"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0028/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15634/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2005-June/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/430292/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0028/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-03-26 05:00
Modified
2024-11-20 23:34
Severity ?
Summary
When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt
cve@mitre.orghttp://www.debian.org/security/2001/dsa-039
cve@mitre.orghttp://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2Patch, Vendor Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2001-002.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/157650Patch
cve@mitre.orghttp://www.securityfocus.com/bid/2223Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/5971
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2001/dsa-039
af854a3a-2127-422b-91ae-364da2661108http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2001-002.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/157650Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/2223Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/5971



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D323A6B7-2741-4F31-B0D6-5D6FB738A2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD334-2CA7-4B3B-BA25-302E7610BC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E09AD9-F057-4264-88BB-A8A18C1B1246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "6931FB54-A163-4CE3-BBD9-D345AA0977A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "89F65C9D-BD68-4A86-BFDC-E7CE76F13948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5ABD1331-277C-4C31-8186-978243C62255",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "C89454B9-4F45-4A42-A06D-ED42D893C544",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:i386:*:*:*:*:*",
              "matchCriteriaId": "B72D6205-DFA4-41D9-B3B6-0B7DA756CD8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "1E64093E-7D53-4238-95C3-48ED5A0FFD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "344610A8-DB6D-4407-9304-916C419F648C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "B7EC2B95-4715-4EC9-A10A-2542501F8A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.2:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "64775BEF-2E53-43CA-8639-A7E54F6F4222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A94B142D-DA33-41BF-9398-C7ABB94C30DF",
              "versionEndIncluding": "6.0.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEBB085-ECEE-4E18-951B-FC15C0646047",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib."
    }
  ],
  "id": "CVE-2001-0169",
  "lastModified": "2024-11-20T23:34:45.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-03-26T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2001/dsa-039"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/157650"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2223"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/linux/turbolinux/2001-q1/0004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-007.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2001/dsa-039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-012.php3?dis=7.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2001_001_glibc_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/157650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5971"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110314318531298&w=2
cve@mitre.orghttp://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
cve@mitre.orghttp://www.hardened-php.net/advisories/012004.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:151
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
cve@mitre.orghttp://www.php.net/release_4_3_10.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-032.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.html
cve@mitre.orghttp://www.securityfocus.com/advisories/9028
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2344
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18514
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110314318531298&w=2
af854a3a-2127-422b-91ae-364da2661108http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
af854a3a-2127-422b-91ae-364da2661108http://www.hardened-php.net/advisories/012004.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/release_4_3_10.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-032.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/9028
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2344
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18514
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
    },
    {
      "lang": "es",
      "value": "El c\u00f3digo de deserializaci\u00f3n en PHP anteriores a 4.3.10 y PHP 5.x hasta 5.0.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio y ejecutar c\u00f3digo de su elecci\u00f3n mediante datos \"no de confianza\" a la funci\u00f3n unserialize que pueden producir resultados de \"revelaci\u00f3n de informaci\u00f3n, liberaci\u00f3n de memoria doble y referencia a \u00edndice de arrray negativo\""
    }
  ],
  "id": "CVE-2004-1019",
  "lastModified": "2024-11-20T23:49:55.240",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.hardened-php.net/advisories/012004.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.hardened-php.net/advisories/012004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
    },
    {
      "lang": "es",
      "value": "Desbordamiento basado en la pila en Cyrus IMAP Server 2.2.4 a 2.2.8, con la opci\u00f3n imapmagicplus establecida, permite a atacantes remotos ejecuta c\u00f3digo de su elecci\u00f3n mediante un comando PROXY o LOGIN largo, una vulnerabilidad distinta de CAN-2004-1015."
    }
  ],
  "id": "CVE-2004-1011",
  "lastModified": "2024-11-20T23:49:54.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990.
References
cve@mitre.orghttp://secunia.com/advisories/13179/
cve@mitre.orghttp://secunia.com/advisories/18686
cve@mitre.orghttp://secunia.com/advisories/20824
cve@mitre.orghttp://secunia.com/advisories/21050
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-071.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-601
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:113
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:114
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:122
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-638.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2006-0194.html
cve@mitre.orghttp://www.securityfocus.com/bid/11663Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0058Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18048
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195
cve@mitre.orghttps://www.ubuntu.com/usn/usn-25-1/
cve@mitre.orghttps://www.ubuntu.com/usn/usn-33-1/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13179/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18686
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20824
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21050
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-071.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-601
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:113
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:114
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-638.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0194.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11663Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0058Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18048
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-25-1/
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-33-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "34AA5406-7E6C-433F-939B-4711AB522D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAFA235-A874-4B02-AA86-0855DD8358C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BA0DAF-879D-4430-8C15-1D8C3BE9EF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "674E6FF2-6DF7-4ED2-AE73-82D6AF2ED44D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C59CA2B-A83F-44BC-9051-B7AE6A6CDA7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C23FAB0-4CA9-4757-B4D2-ED1408C3C4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E27C04A-12C2-41FB-9BBC-27D72CF12B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3309A73-CD90-47AC-93FA-6013DD4D9F30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "A498FA34-E868-4352-A02C-ED2D5106A56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C24C13E-E369-47E9-BF6F-3EC9F2D3FCC8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990."
    }
  ],
  "id": "CVE-2004-0941",
  "lastModified": "2024-11-20T23:49:44.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13179/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18686"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11663"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-33-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13179/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0194.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11663"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-33-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
cve@mitre.orghttp://secunia.com/advisories/19607Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20162Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20163Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20202Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20338Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-549.html
cve@mitre.orghttp://www.securityfocus.com/bid/11646
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18025
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19607Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-549.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11646
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18025
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_server 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The load_elf_binary function in the binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly check return values from calls to the kernel_read function, which may allow local users to modify sensitive memory in a setuid program and execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "El cargador binfmt_elf (binfmt_elf.c) del kernel de Linux 2.4x a 2.4.27, y 2.6.x a 2.6.8 no verifica adecuadamente los valores de retorno de llamadas a la funci\u00f3n kernel_read, lo que puede permitir a usuarios locales modificar informaci\u00f3n sensible en un programa setuid y ejecutar c\u00f3digo de su elecci\u00f3n."
    }
  ],
  "id": "CVE-2004-1070",
  "lastModified": "2024-11-20T23:50:01.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9450"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2005-357.html
cve@mitre.orghttp://secunia.com/advisories/18100
cve@mitre.orghttp://secunia.com/advisories/21253
cve@mitre.orghttp://secunia.com/advisories/22033
cve@mitre.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1
cve@mitre.orghttp://www.debian.org/security/2005/dsa-752
cve@mitre.orghttp://www.osvdb.org/15487
cve@mitre.orghttp://www.securityfocus.com/archive/1/394965Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/12996Patch
cve@mitre.orghttp://www.securityfocus.com/bid/19289
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA06-214A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3101
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2005-357.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18100
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21253
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22033
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-752
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/15487
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/394965Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12996Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19289
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA06-214A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3101
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765
Impacted products
Vendor Product Version
gnu gzip 1.2.4
gnu gzip 1.2.4a
gnu gzip 1.3.3
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.2
freebsd freebsd 4.2
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6.2
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.11
freebsd freebsd 4.11
freebsd freebsd 4.11
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
freebsd freebsd 5.2.1
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.3
freebsd freebsd 5.4
freebsd freebsd 5.4
freebsd freebsd 5.4
gentoo linux *
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_appliance_server 1.0_hosting
turbolinux turbolinux_appliance_server 1.0_workgroup
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_server 7.0
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_workstation 7.0
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D50385A-1D5D-4517-B5FA-1BB60BA4C484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:gzip:1.2.4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "752BDD31-53A2-4246-8E95-77694548DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:gzip:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "079F39E2-69BF-47AC-87CF-A47D37EA27F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*",
              "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*",
              "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*",
              "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*",
              "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*",
              "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*",
              "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*",
              "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*",
              "matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*",
              "matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release_p8:*:*:*:*:*:*",
              "matchCriteriaId": "6E21E50A-A368-4487-A791-87366CC5C86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*",
              "matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:release_p3:*:*:*:*:*:*",
              "matchCriteriaId": "E18328E2-3CB5-4D36-8EA3-77DD909B46A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:releng:*:*:*:*:*:*",
              "matchCriteriaId": "EF73D76B-FBB8-4D10-8393-9FAF53392A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.11:stable:*:*:*:*:*:*",
              "matchCriteriaId": "F177AE1C-58C2-4575-807C-ABFFC5119FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A80E6A-6502-4A33-83BA-7DCC606D79AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D6428EB-5E1A-41CB-979C-4C9402251D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2DCA9879-C9F5-475A-8EC9-04D151001C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "0A94132F-4C47-49CC-B03C-8756613E9A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "46A60ED5-1D92-4B40-956F-D1801CAB9039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:release:*:*:*:*:*:*",
              "matchCriteriaId": "3F629879-66F0-427B-86D8-D740E0E3F6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "C89129C5-A1DB-4018-B43A-C60C8E650080",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting:*:*:*:*:*:*:*",
              "matchCriteriaId": "1267DA81-5D2A-4F5C-BF87-F46813E21E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CD3CFE-7780-4BDC-B318-9B2D7B3B2DC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete."
    }
  ],
  "id": "CVE-2005-0988",
  "lastModified": "2024-11-20T23:56:20.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.7,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18100"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21253"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-752"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/15487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/394965"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12996"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3101"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2005-357.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.555852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/15487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/394965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A765"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-13 23:28
Modified
2024-11-21 00:27
Severity ?
Summary
Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
cve@mitre.orghttp://osvdb.org/32764
cve@mitre.orghttp://osvdb.org/32765
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2007-0089.html
cve@mitre.orghttp://secunia.com/advisories/24089
cve@mitre.orghttp://secunia.com/advisories/24195
cve@mitre.orghttp://secunia.com/advisories/24217
cve@mitre.orghttp://secunia.com/advisories/24236
cve@mitre.orghttp://secunia.com/advisories/24248
cve@mitre.orghttp://secunia.com/advisories/24284
cve@mitre.orghttp://secunia.com/advisories/24295
cve@mitre.orghttp://secunia.com/advisories/24322
cve@mitre.orghttp://secunia.com/advisories/24419
cve@mitre.orghttp://secunia.com/advisories/24421
cve@mitre.orghttp://secunia.com/advisories/24432
cve@mitre.orghttp://secunia.com/advisories/24514
cve@mitre.orghttp://secunia.com/advisories/24606
cve@mitre.orghttp://secunia.com/advisories/24642
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200703-21.xml
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:048
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
cve@mitre.orghttp://www.php.net/ChangeLog-5.php#5.2.1
cve@mitre.orghttp://www.php.net/releases/5_2_1.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0076.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0081.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0082.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0088.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/461462/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/22496
cve@mitre.orghttp://www.securitytracker.com/id?1017671
cve@mitre.orghttp://www.trustix.org/errata/2007/0009/
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-2
cve@mitre.orghttp://www.us.debian.org/security/2007/dsa-1264
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0546
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1088
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32764
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32765
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0089.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24089
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24195
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24217
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24236
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24248
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24284
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24295
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24322
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24419
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24421
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24432
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24514
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24606
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24642
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200703-21.xml
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/ChangeLog-5.php#5.2.1
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/releases/5_2_1.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0076.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0081.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0082.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0088.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461462/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22496
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017671
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0009/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-2
af854a3a-2127-422b-91ae-364da2661108http://www.us.debian.org/security/2007/dsa-1264
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0546
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1088
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722
Impacted products
Vendor Product Version
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 4.3.10
php php 4.3.11
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
php php 5.0.3
php php 5.0.4
php php 5.0.5
php php 5.1.0
php php 5.1.1
php php 5.1.2
php php 5.1.3
php php 5.1.4
php php 5.1.5
php php 5.1.6
php php 5.2.0
trustix secure_linux 2.2
trustix secure_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "221B9AC4-C63C-4386-B3BD-E4BC102C6124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple format string vulnerabilities in PHP before 5.2.1 might allow attackers to execute arbitrary code via format string specifiers to (1) all of the *print functions on 64-bit systems, and (2) the odbc_result_all function."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de cadena de formato en PHP anterior a 5.2.1 podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante especificadores de cadena de formato a (1) todas las funciones *print en sistemas de 64 bits, y a (2) la funci\u00f3n odbc_result_all."
    }
  ],
  "id": "CVE-2007-0909",
  "lastModified": "2024-11-21T00:27:02.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-13T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32764"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32765"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32764"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9722"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109880813013482&w=2
cve@mitre.orghttp://secunia.com/advisories/13000
cve@mitre.orghttp://securitytracker.com/id?1011941
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-029.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-582
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200411-05.xml
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_01_sr.html
cve@mitre.orghttp://www.osvdb.org/11179
cve@mitre.orghttp://www.osvdb.org/11180
cve@mitre.orghttp://www.osvdb.org/11324
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-615.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-650.html
cve@mitre.orghttp://www.securityfocus.com/bid/11526Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17870
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17872
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17875
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17876
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173
cve@mitre.orghttps://www.ubuntu.com/usn/usn-89-1/
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109880813013482&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13000
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011941
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-029.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-582
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_01_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/11179
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/11180
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/11324
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-615.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-650.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11526Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17870
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17872
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17875
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17876
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-89-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F8E361-E6D3-4666-B18D-928D550FD5D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8BEC58-AB2A-4953-A2E8-338EB894A494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABDE6C9A-4F24-42B4-8AA3-3EBC97190322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "44FB2813-BE9F-46A8-864B-435D883CA0FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DF1336-F831-4507-B45E-574BDE8AA8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "33268B2F-3591-48D9-B123-92E3ABF157F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0830367A-9FB3-4291-88C0-38A471DFD22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E4EB1B-2E8B-4504-AB05-F4D4E6B038E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5815E25-5305-4A32-81B3-89DB1D5C1AC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlstarlet:command_line_xml_toolkit:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF12410-9F1E-452C-BAA6-22E73A9FA75C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost."
    }
  ],
  "id": "CVE-2004-0989",
  "lastModified": "2024-11-20T23:49:50.827",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000890"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109880813013482\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13000"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1011941"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-029.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-582"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11179"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11180"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11324"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-615.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11526"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17870"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17872"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17875"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17876"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-89-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109880813013482\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1011941"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-029.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11180"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-615.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11526"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17876"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-89-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908
secalert@redhat.comhttp://secunia.com/advisories/18913Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962Patch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24022
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24022
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows."
    }
  ],
  "id": "CVE-2005-3624",
  "lastModified": "2024-11-21T00:02:16.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) "body[p", (2) "binary[p", or (3) "binary[p") that cause an index increment error that leads to an out-of-bounds memory corruption.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
    },
    {
      "lang": "es",
      "value": "El procesador de argumentos de la orden FETCH de Cyrus IMAP Server 2.2.x a 2.2.8 permite a usuarios remotos autenticados ejecutar c\u00f3digo de su elecci\u00f3n mediante ciertos comandos como (1) \"body[p\", (2) \"binary[p\", o (3) \"binary[p\" que producen un error de incremento de \u00edndice que conduce a una corrupci\u00f3n de memoria fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2004-1013",
  "lastModified": "2024-11-20T23:49:54.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:54
Severity ?
Summary
Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
cve@mitre.orghttp://isec.pl/vulnerabilities/isec-0022-pagefault.txt
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110554694522719&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110581146702951&w=2
cve@mitre.orghttp://secunia.com/advisories/13822
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://securitytracker.com/id?1012862
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-016.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-017.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-043.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-092.html
cve@mitre.orghttp://www.securityfocus.com/bid/12244
cve@mitre.orghttp://www.trustix.org/errata/2005/0001/
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18849
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
af854a3a-2127-422b-91ae-364da2661108http://isec.pl/vulnerabilities/isec-0022-pagefault.txt
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110554694522719&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110581146702951&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13822
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1012862
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-016.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-017.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-043.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-092.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12244
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0001/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18849
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6F3945-21ED-44C6-86D2-B7755A87014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "E120257D-346B-4BA6-A431-E6F820FBB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "361D407D-A4BE-491D-BC8E-32E78DC4A8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B3D5AE-05A8-433C-98DD-2711423D3FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in the page fault handler (fault.c) for Linux kernel 2.2.x to 2.2.7, 2.4 to 2.4.29, and 2.6 to 2.6.10, when running on multiprocessor machines, allows local users to execute arbitrary code via concurrent threads that share the same virtual memory space and simultaneously request stack expansion."
    }
  ],
  "id": "CVE-2005-0001",
  "lastModified": "2024-11-20T23:54:12.387",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110554694522719\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110581146702951\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13822"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1012862"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/12244"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2005/0001/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://isec.pl/vulnerabilities/isec-0022-pagefault.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030826.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110554694522719\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110581146702951\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1012862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-092.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/12244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2005/0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10322"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-03 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
References
secalert@redhat.comhttp://archives.postgresql.org/pgsql-announce/2005-05/msg00001.phpPatch
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2005_36_sudo.html
secalert@redhat.comhttp://www.postgresql.org/about/news.315Patch
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2005-433.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/426302/30/6680/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/13475Patch
secalert@redhat.comhttp://www.vupen.com/english/advisories/2005/0453
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343
af854a3a-2127-422b-91ae-364da2661108http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.phpPatch
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_36_sudo.html
af854a3a-2127-422b-91ae-364da2661108http://www.postgresql.org/about/news.315Patch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-433.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/426302/30/6680/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13475Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/0453
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE2567C-BF48-4255-9E56-590A6F9DD932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:7.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB318EB9-1B49-452A-92CF-89D9BA990AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:7.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "815E58C0-327D-4F14-B496-05FC8179627E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:7.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EF2D056-5120-4F98-8343-4EC31F962CFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:7.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "516E0E86-3D8A-43F9-9DD5-865F5C889FC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94222D76-82BE-4FFB-BE4B-5DBAF3080D4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D1232E-4D0A-4BDC-99F6-25AEE014E9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postgresql:postgresql:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "105E9F52-D17E-4A0B-9C46-FD32A930B1E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as \"internal\" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments."
    }
  ],
  "id": "CVE-2005-1410",
  "lastModified": "2024-11-20T23:57:17.437",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-03T04:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.postgresql.org/about/news.315"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/13475"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2005/0453"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.postgresql.org/about/news.315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/13475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/0453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The binfmt functionality in the Linux kernel, when "memory overcommit" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110322596918807&w=2
cve@mitre.orghttp://marc.info/?l=linux-kernel&m=110021173607372&w=2
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.securityfocus.com/bid/11754Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2005/0001/
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18290
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110322596918807&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=linux-kernel&m=110021173607372&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11754Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0001/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18290
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_server 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The binfmt functionality in the Linux kernel, when \"memory overcommit\" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary."
    },
    {
      "lang": "es",
      "value": "La funcionalidad binfmt en el kernel de linux, cuando est\u00e1 establecido memory overcommit, permite a usuarios locales causar una denegaci\u00f3n de servicio (kernel oops) mediante un binario a.out malformado."
    }
  ],
  "id": "CVE-2004-1074",
  "lastModified": "2024-11-20T23:50:02.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110322596918807\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=linux-kernel\u0026m=110021173607372\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11754"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2005/0001/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110322596918807\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=linux-kernel\u0026m=110021173607372\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11754"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2005/0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-09-16 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Unknown vulnerability in foomatic-rip in Foomatic before 3.0.2 allows local users or remote attackers with access to CUPS to execute arbitrary commands.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txtPatch, Vendor Advisory
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000880Vendor Advisory
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2006-May/0007.html
cve@mitre.orghttp://secunia.com/advisories/12557/Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20312
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_31_cups.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11184
cve@mitre.orghttp://www.trustix.net/errata/2004/0047/Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17388
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000880Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12557/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20312
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_31_cups.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11184
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/2004/0047/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17388



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:linuxprinting.org:foomatic-filters:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2642AF2-7F39-4130-8DAE-189CA2B3918B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linuxprinting.org:foomatic-filters:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C984403A-384F-4AFE-825C-F0C9723BC725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linuxprinting.org:foomatic-filters:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD50E11-BE32-413A-B987-C8A23D7F61C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linuxprinting.org:foomatic-filters:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "144B2808-54D9-4497-8FF8-EBADF248A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:java_desktop_system:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5537D6C-7700-4818-93F7-4449049DF131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:java_desktop_system:2003:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1587AB3-180E-4734-A0AC-4EE5A93B469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in foomatic-rip in Foomatic before 3.0.2 allows local users or remote attackers with access to CUPS to execute arbitrary commands."
    }
  ],
  "id": "CVE-2004-0801",
  "lastModified": "2024-11-20T23:49:26.507",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-09-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000880"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12557/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20312"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11184"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.net/errata/2004/0047/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.12/SCOSA-2005.12.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000880"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12557/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201005-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000757.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_31_cups.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.net/errata/2004/0047/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17388"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-13 23:28
Modified
2024-11-21 00:27
Severity ?
Summary
PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension. NOTE: it is possible that this issue is a duplicate of CVE-2006-6383.
Impacted products
Vendor Product Version
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 4.3.10
php php 4.3.11
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
php php 5.0.3
php php 5.0.4
php php 5.0.5
php php 5.1.0
php php 5.1.1
php php 5.1.2
php php 5.1.3
php php 5.1.4
php php 5.1.5
php php 5.1.6
php php 5.2.0
trustix secure_linux 2.2
trustix secure_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "221B9AC4-C63C-4386-B3BD-E4BC102C6124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PHP before 5.2.1 allows attackers to bypass safe_mode and open_basedir restrictions via unspecified vectors in the session extension.  NOTE: it is possible that this issue is a duplicate of CVE-2006-6383."
    },
    {
      "lang": "es",
      "value": "PHP anterior a 5.2.1 permite a atacantes remotos evitar las restricciones safe_mode y open_basedir mediante vectores no especificados en la extensi\u00f3n de sesi\u00f3n. NOTAL: es posible que este asunto sea un duplicado de CVE-2006-6383."
    }
  ],
  "id": "CVE-2007-0905",
  "lastModified": "2024-11-21T00:27:01.477",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-13T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32768"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "We do not consider these to be security issues. For more details see http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=169857#c1\nand http://www.php.net/security-note.php",
      "lastModified": "2008-04-02T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-03-15 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
References
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.ascBroken Link
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.ascBroken Link
cve@mitre.orgftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txtBroken Link
cve@mitre.orgftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txtBroken Link
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2002-03/0108.htmlBroken Link
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.htmlBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101552065005254&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101553908201861&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101561384821761&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101586991827622&w=2Mailing List, Patch
cve@mitre.orghttp://online.securityfocus.com/advisories/3960Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://online.securityfocus.com/archive/1/264657Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txtBroken Link
cve@mitre.orghttp://www.debian.org/security/2002/dsa-119Broken Link, Vendor Advisory
cve@mitre.orghttp://www.iss.net/security_center/static/8383.phpBroken Link
cve@mitre.orghttp://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.phpBroken Link
cve@mitre.orghttp://www.linuxsecurity.com/advisories/other_advisory-1937.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2002_009_openssh_txt.htmlBroken Link
cve@mitre.orghttp://www.openbsd.org/advisories/ssh_channelalloc.txtVendor Advisory
cve@mitre.orghttp://www.osvdb.org/730Broken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-043.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/4241Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101552065005254&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101553908201861&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101561384821761&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101586991827622&w=2Mailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://online.securityfocus.com/advisories/3960Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://online.securityfocus.com/archive/1/264657Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2002/dsa-119Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/8383.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/other_advisory-1937.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/advisories/ssh_channelalloc.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/730Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-043.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/4241Broken Link, Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "660CA978-FDA1-4D48-8162-9CB9243A1B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A188467-3856-4599-A2CD-BD2655974B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BE3D9D-42CA-45A4-A2BB-A7154F177A45",
              "versionEndExcluding": "3.1",
              "versionStartIncluding": "2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD28A07-6B9F-443B-88E5-7CE777012037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "537A5C29-D770-4755-A6AB-8916754E14DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC05A9-04DA-4ED3-94D8-3254384CB724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE4BBA3-7332-45EE-8C29-BE5A473B559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97177EF7-8FC4-4D4D-A8D9-3628AA0035FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:ecommerce:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB63DADC-A9AE-4FBA-BCCA-9714646DBD04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:graficas:*:*:*:*:*:*:*",
              "matchCriteriaId": "99E6E71D-100E-45FA-B90A-C2F7C37E458C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_linux:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A6E38E-9BC6-4CD7-ABC6-754C9DB07DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4371A667-18E1-4C54-B2E1-6F885F22F213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "5B28763D-8F4B-45E5-82FA-AB7E54C18EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "205EF72B-7334-4AE0-9CA6-D2E8E5910C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E09AD9-F057-4264-88BB-A8A18C1B1246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D46E093-1C68-43BB-B281-12117EC8DE0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
    },
    {
      "lang": "es",
      "value": "Error \u0027off-by-one\u0027 en el c\u00f3digo de canal de OpenSSH 2.0 a 3.0.2 permite a usuarios locales o a servidores remotos ganar privilegios."
    }
  ],
  "id": "CVE-2002-0083",
  "lastModified": "2024-11-20T23:38:16.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2002-03-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/advisories/3960"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/archive/1/264657"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/8383.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/730"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/4241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/advisories/3960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/archive/1/264657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/8383.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/730"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/4241"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-193"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-06-01 04:00
Modified
2024-11-20 23:52
Severity ?
Summary
PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER['PHP_SELF'] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the "admin.php" string.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108611606320559&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108611643614881&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108662955105757&w=2
cve@mitre.orghttp://secunia.com/advisories/11766Vendor Advisory
cve@mitre.orghttp://www.osvdb.org/6593Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10447Exploit, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16294
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16296
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16297
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16298
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108611606320559&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108611643614881&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108662955105757&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11766Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6593Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10447Exploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16294
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16296
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16297
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16298



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B755A9-694E-49FA-9068-353203AF9965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0B88AD-CACF-4E48-A4B1-313FFE32D058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF4C3F85-A23C-40B9-9B0F-564E7C254AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAF55C4-F0A7-4A36-B203-83670D58483F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3ED3BFC-C8CF-4537-832C-0D00400AC064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94B62CA-8D34-4B37-8748-1FE64F0299DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8720AE61-41C7-4EA8-8C01-81AC0BFACBCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6E1577-6E50-49E2-B968-8C2AA924142F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA9AE983-B6FF-4686-BDB3-E6B12D4E853E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "91CC84AB-0BA6-45BE-9DE8-7243FBF00EB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "23264211-2992-4222-9B96-5ABEE1332C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F76C32-E24D-4B62-88CE-2D23F457573B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*",
              "matchCriteriaId": "F90A3E1F-0371-45C0-A165-55D94A62C3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80A5D98-6C48-461F-8B96-BD32A96CDCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92F4E55E-4424-4EC8-8013-9A0FFE7D3658",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DA61C83-9CE0-4B5E-A8A1-B9C5C9D74084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B13CCAA-839F-406D-A7F3-975B4780425A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D375197-0087-479C-991B-964FB83644F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F6320E-314D-4A8F-BC9A-29F730035C68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE03D77-9AA8-4DC6-936D-0459BD26B64B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E16D17-B704-4ADA-8F91-B7D96FB52909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA80B501-6EC3-4C8E-A83D-F08FC659CF82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "87591D05-AC0B-4047-AE5B-69EBEF63ED5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBB90508-B7AE-4018-B88C-7A09F1EEFAB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oscommerce:osc2nuke:7x_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "334BB9BD-EB60-4B69-88A7-01B9EC6B509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:paul_laudanski:betanc_php-nuke:bundle:*:*:*:*:*:*:*",
              "matchCriteriaId": "69CDDF6D-7D41-49DC-BCC5-CDEDC68465CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PHP-Nuke 7.3, and other products that use the PHP-Nuke codebase such as the Nuke Cops betaNC PHP-Nuke Bundle, OSCNukeLite 3.1, and OSC2Nuke 7x do not properly use the eregi() PHP function with $_SERVER[\u0027PHP_SELF\u0027] to identify the calling script, which allows remote attackers to directly access scripts, obtain path information via a PHP error message, and possibly gain access, as demonstrated using an HTTP request that contains the \"admin.php\" string."
    }
  ],
  "id": "CVE-2004-2044",
  "lastModified": "2024-11-20T23:52:21.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-06-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611606320559\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611643614881\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108662955105757\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11766"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/6593"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10447"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611606320559\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611643614881\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108662955105757\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/6593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16298"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-23 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109778785107450&w=2
cve@mitre.orghttp://scary.beasts.org/security/CESA-2004-006.txt
cve@mitre.orghttp://secunia.com/advisories/12818
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
cve@mitre.orghttp://www.debian.org/security/2004/dsa-567Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-11.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/948752Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kde.org/info/security/advisory-20041209-2.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:109
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:052
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_38_libtiff.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-577.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-021.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-354.html
cve@mitre.orghttp://www.securityfocus.com/bid/11406
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17703
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000888
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109778785107450&w=2
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2004-006.txt
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12818
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-567Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/948752Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20041209-2.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:109
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_38_libtiff.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-577.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-021.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-354.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11406
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17703
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896
Impacted products
Vendor Product Version
libtiff libtiff 3.4
libtiff libtiff 3.5.1
libtiff libtiff 3.5.2
libtiff libtiff 3.5.3
libtiff libtiff 3.5.4
libtiff libtiff 3.5.5
libtiff libtiff 3.5.7
libtiff libtiff 3.6.0
libtiff libtiff 3.6.1
pdflib pdf_library 5.0.2
wxgtk2 wxgtk2 2.5_.0
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x 10.2.7
apple mac_os_x 10.2.8
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
apple mac_os_x_server 10.2.7
apple mac_os_x_server 10.2.8
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
kde kde 3.2
kde kde 3.2.1
kde kde 3.2.2
kde kde 3.2.3
kde kde 3.3
kde kde 3.3.1
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "261FAE51-5207-4136-9FFE-2330A281266C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B32C83B9-F7DA-450A-A687-9A73734CD712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9485283A-B73E-4567-914A-42A86F5FFCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95892168-0FB6-4E3F-9303-2F9B3CF60D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5021564-5E0A-4DDC-BC68-200B6050043E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AA66E5-FDDD-4243-B945-DFEBDD25F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F359CD-5DC4-4919-B8E1-95BDDBD27EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C8C550-3313-4266-B4B3-E9E9047CFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdflib:pdf_library:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A70D7A-D552-49A4-9E6F-B014BF195D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:wxgtk2:wxgtk2:2.5_.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2814035-2888-43B9-B597-2CBF17C56FD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B20E130-6078-4336-B614-273C27142B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB461678-560D-436E-A3AE-9E1E16DB0412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35932546-B614-47C0-98E6-8EF1EFE06725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "38F17066-C090-4DD7-A1AC-D8FF70D268CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en los decodificadores RLE (run length encoding) de libtiff 3.6.1 y anteriores, relacionadas con desbordamientos de enteros y de b\u00fafer, permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante ficheros TIFF."
    }
  ],
  "id": "CVE-2004-0803",
  "lastModified": "2024-11-20T23:49:26.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109778785107450\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://scary.beasts.org/security/CESA-2004-006.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12818"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-567"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/948752"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11406"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000888"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109778785107450\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://scary.beasts.org/security/CESA-2004-006.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-11.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/948752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.kde.org/info/security/advisory-20041209-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:109"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_38_libtiff.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-577.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8896"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-13 23:28
Modified
2024-11-21 00:27
Severity ?
Summary
Unspecified vulnerability in PHP before 5.2.1 allows attackers to "clobber" certain super-global variables via unspecified vectors.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
cve@mitre.orghttp://osvdb.org/32763
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2007-0089.html
cve@mitre.orghttp://secunia.com/advisories/24089Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24195Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24217Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24236Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24248Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24284Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24295Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24322Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24419Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24421Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24432Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24514Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24606Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24642Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/24945Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200703-21.xml
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:048
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
cve@mitre.orghttp://www.php.net/ChangeLog-5.php#5.2.1
cve@mitre.orghttp://www.php.net/releases/5_2_1.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0076.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0081.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0082.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0088.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/461462/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/466166/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/22496Patch
cve@mitre.orghttp://www.securitytracker.com/id?1017671
cve@mitre.orghttp://www.trustix.org/errata/2007/0009/
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-2
cve@mitre.orghttp://www.us.debian.org/security/2007/dsa-1264
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0546Vendor Advisory
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1088
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1268
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32763
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0089.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24089Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24195Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24217Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24236Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24248Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24284Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24295Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24322Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24419Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24421Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24432Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24514Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24606Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24945Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200703-21.xml
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/ChangeLog-5.php#5.2.1
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/releases/5_2_1.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0076.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0081.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0082.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0088.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461462/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/466166/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22496Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017671
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0009/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-2
af854a3a-2127-422b-91ae-364da2661108http://www.us.debian.org/security/2007/dsa-1264
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0546Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1088
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1268
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514
Impacted products
Vendor Product Version
php php *
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 4.3.10
php php 4.3.11
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
php php 5.0.3
php php 5.0.4
php php 5.0.5
php php 5.1.0
php php 5.1.1
php php 5.1.2
php php 5.1.3
php php 5.1.4
php php 5.1.5
php php 5.1.6
trustix secure_linux 2.2
trustix secure_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D80C1DA8-F836-45E3-A3B0-EC6FC830972D",
              "versionEndIncluding": "5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "221B9AC4-C63C-4386-B3BD-E4BC102C6124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in PHP before 5.2.1 allows attackers to \"clobber\" certain super-global variables via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad no especificada en PHP versi\u00f3n anterior a  5.2.1 permite a los atacantes \"golpear\" (clobber)  ciertas variables super-globales por medio de vectores no especificados"
    }
  ],
  "id": "CVE-2007-0910",
  "lastModified": "2024-11-21T00:27:02.480",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-13T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32763"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24945"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1268"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32763"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24945"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9514"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
sudo before 1.6.8p2 allows local users to execute arbitrary commands by using "()" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program's full pathname.
References
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/May/msg00001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110028877431192&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110598298225675&w=2
cve@mitre.orghttp://www.debian.org/security/2004/dsa-596
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:133
cve@mitre.orghttp://www.securityfocus.com/bid/11668Patch, Vendor Advisory
cve@mitre.orghttp://www.sudo.ws/sudo/alerts/bash_functions.html
cve@mitre.orghttp://www.trustix.org/errata/2004/0061/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18055
cve@mitre.orghttps://www.ubuntu.com/usn/usn-28-1/
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/May/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110028877431192&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110598298225675&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-596
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:133
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11668Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sudo.ws/sudo/alerts/bash_functions.html
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0061/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18055
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-28-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4F3F3BB-E004-4FD9-9580-F2D5F3ED3701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6060C8CB-1592-479E-86AD-AC180F855BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DAA88C-BADD-405A-9E66-5B0839595A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D5E3B7-5377-4CA8-BA0D-056870CB717E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "22C11931-B594-43EC-9698-7152B1DF8CA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "976B5923-1BCC-4DE6-A904-930DD833B937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5452DF1-0270-452D-90EB-45E9A084B94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBFD12E6-F92E-4371-ADA7-BCD41E4C9014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FDF4FB-06FA-4A10-A3CF-F52169BC8072",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5B29018-B495-482A-8FF7-66821A178F9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "38718561-70C7-4E0D-9313-87A5E82ED338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D057064A-9B34-4224-97BA-4D5840A92BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3C297DC-69B1-4BE6-A5EF-D320BD0CA968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F4C1FFB-F6AA-4DED-9C54-DCB274F59A44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p6:*:*:*:*:*:*:*",
              "matchCriteriaId": "338A92AC-92D2-40BF-9FAC-884AF6F74D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.3_p7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26DB5610-03CE-425E-8855-70D5787029FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5DFC86C-7743-4F27-BC10-170F04C23D7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5170421-BA0C-4365-9CD6-BD232EA08680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.4_p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5909AAA4-4AF9-4D23-87C5-5D7787909B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170CFD0-2594-45FB-B68F-0A75114F00A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C07744-CAE8-44C6-965E-2A09BAE1F36C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.5_p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B17E0E59-C928-49AB-BAA7-4AE638B376D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "294FC65B-4225-475A-B49A-758823CEDECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6156B085-AA17-458C-AED1-D658275E43B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6419309-385F-4525-AD4B-C73B1A3ED935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:todd_miller:sudo:1.6.8_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F7E821-2908-47F1-9665-E9D68ECC242F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "sudo before 1.6.8p2 allows local users to execute arbitrary commands by using \"()\" style environment variables to create functions that have the same name as any program within the bash script that is called without using the program\u0027s full pathname."
    }
  ],
  "id": "CVE-2004-1051",
  "lastModified": "2024-11-20T23:49:58.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-596"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11668"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0061/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-28-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110028877431192\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110598298225675\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:133"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.sudo.ws/sudo/alerts/bash_functions.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0061/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-28-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "We do not consider this to be a security issue:\nhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=139478#c1",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.htmlVendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:066
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.securityfocus.com/bid/10687
cve@mitre.orghttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16644
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:066
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10687
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16644
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4F3F3BB-E004-4FD9-9580-F2D5F3ED3701",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AD30B9-8FBA-48B3-B2B2-014C950B9BAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B3D5AE-05A8-433C-98DD-2711423D3FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit."
    },
    {
      "lang": "es",
      "value": "Fuga de informaci\u00f3n de punto flotante en el c\u00f3digo de cambio de contexto de Linux 2.4.x s\u00f3lo comprueba el bit MFH pero no verifica el propietario de FPH, lo que permite a usuarios locales leer valores de registros de otros procesos estableciendo el bit MFH."
    }
  ],
  "id": "CVE-2004-0565",
  "lastModified": "2024-11-20T23:48:52.137",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-06T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/10687"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/10687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10714"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-13 23:28
Modified
2024-11-21 00:27
Severity ?
Summary
Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
cve@mitre.orghttp://osvdb.org/32767
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2007-0089.html
cve@mitre.orghttp://secunia.com/advisories/24089
cve@mitre.orghttp://secunia.com/advisories/24195
cve@mitre.orghttp://secunia.com/advisories/24217
cve@mitre.orghttp://secunia.com/advisories/24236
cve@mitre.orghttp://secunia.com/advisories/24248
cve@mitre.orghttp://secunia.com/advisories/24284
cve@mitre.orghttp://secunia.com/advisories/24295
cve@mitre.orghttp://secunia.com/advisories/24322
cve@mitre.orghttp://secunia.com/advisories/24419
cve@mitre.orghttp://secunia.com/advisories/24421
cve@mitre.orghttp://secunia.com/advisories/24432
cve@mitre.orghttp://secunia.com/advisories/24514
cve@mitre.orghttp://secunia.com/advisories/24606
cve@mitre.orghttp://secunia.com/advisories/24642
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200703-21.xml
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:048
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
cve@mitre.orghttp://www.php.net/ChangeLog-5.php#5.2.1
cve@mitre.orghttp://www.php.net/releases/5_2_1.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0076.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0081.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0082.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0088.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/461462/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/22496Patch
cve@mitre.orghttp://www.securitytracker.com/id?1017671
cve@mitre.orghttp://www.trustix.org/errata/2007/0009/
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-424-2
cve@mitre.orghttp://www.us.debian.org/security/2007/dsa-1264
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0546
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1088
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/32767
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0089.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24089
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24195
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24217
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24236
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24248
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24284
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24295
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24322
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24419
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24421
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24432
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24514
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24606
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24642
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200703-21.xml
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:048
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/ChangeLog-5.php#5.2.1
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/releases/5_2_1.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0076.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0081.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0082.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0088.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461462/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22496Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017671
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2007/0009/
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-424-2
af854a3a-2127-422b-91ae-364da2661108http://www.us.debian.org/security/2007/dsa-1264
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0546
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1088
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321
Impacted products
Vendor Product Version
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 4.3.10
php php 4.3.11
php php 4.4.0
php php 4.4.1
php php 4.4.2
php php 4.4.3
php php 4.4.4
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
php php 5.0.3
php php 5.0.4
php php 5.0.5
php php 5.1.0
php php 5.1.1
php php 5.1.2
php php 5.1.3
php php 5.1.4
php php 5.1.5
php php 5.1.6
php php 5.2.0
trustix secure_linux 2.2
trustix secure_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "221B9AC4-C63C-4386-B3BD-E4BC102C6124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B7BA75-2A32-4A8E-ADF8-BCB4FC48CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA491B-77FD-4760-8F6F-3EBC6BD810D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB25CFBB-347C-479E-8853-F49DD6CBD7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D2937B3-D034-400E-84F5-33833CE3764D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AEE8B4-FCF8-483B-8D4C-2E80A02E925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer underflow in PHP before 5.2.1 allows attackers to cause a denial of service via unspecified vectors involving the sapi_header_op function."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer por debajo en PHP anterior a 5.2.1 permite a atacantes provocar una denegaci\u00f3n de servicio mediante vectores no especificados involucrando a la funci\u00f3n sapi_header_op."
    }
  ],
  "id": "CVE-2007-0907",
  "lastModified": "2024-11-21T00:27:01.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-13T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32767"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32767"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0089.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24248"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-101.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-136.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/ChangeLog-5.php#5.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/releases/5_2_1.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0076.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0082.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461462/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017671"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2007/0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-424-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2007/dsa-1264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11321"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-03-12 05:00
Modified
2024-11-20 23:34
Severity ?
Summary
squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2889C6-8DE0-4432-812A-F2A5C4A08897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:national_science_foundation:squid_web_proxy:2.3_stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05BE866B-EBCC-4847-98E9-C89288748B79",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D323A6B7-2741-4F31-B0D6-5D6FB738A2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD334-2CA7-4B3B-BA25-302E7610BC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4853E92-5E0A-47B9-A343-D5BEE87D2C27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations."
    }
  ],
  "id": "CVE-2001-0142",
  "lastModified": "2024-11-20T23:34:42.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.2,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-03-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2001/dsa-019"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2184"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0212.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=97916374410647\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2001/dsa-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-003.php3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5921"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-531Broken Link
cve@mitre.orghttp://www.debian.org/security/2005/dsa-669Mailing List
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-531Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-669Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
Impacted products
Vendor Product Version
openpkg openpkg 2.0
openpkg openpkg 2.1
avaya converged_communications_server 2.0
debian debian_linux 3.0
hp hp-ux b.11.00
hp hp-ux b.11.11
hp hp-ux b.11.22
hp hp-ux b.11.23
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
php php *
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C09E05-4FAA-4893-BF36-9DD967525C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7425AE-26A6-48A4-B883-C6220FCAC32B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AA8CFD-CEAD-455C-A96A-E1FE87196C86",
              "versionEndExcluding": "4.3.7",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E727CECE-E452-489A-A42F-5A069D6AF80E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "149A1FB8-593E-412B-8E1C-3E560301D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5D6E8982-D7AE-4A52-8F7C-A4D59D2A2CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8FC144FA-8F84-44C0-B263-B639FEAD20FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "295907B4-C3DE-4021-BE3B-A8826D4379E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "DBC98F82-6E1D-4A89-8ED4-ECD9BD954EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
    },
    {
      "lang": "es",
      "value": "La funcionalidad memory_limit de PHP 4.x a 4.3.7 y 5.x a 5.0.0RC3, bajo ciertas condiciones, como cuando register_globals est\u00e1 habilitado, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n disparando un aborto por memory_limit de la funci\u00f3n zend_hash_init y sobrescribiendo un puntero de destructor de HashTable antes de que la incializaci\u00f3n de las estructuras de datos clave se haya completado."
    }
  ],
  "id": "CVE-2004-0594",
  "lastModified": "2024-11-20T23:48:56.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-07-18 04:00
Modified
2024-11-20 23:36
Severity ?
Summary
Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caldera:openlinux_server:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A218B67-B87B-4A5E-B9EF-EF39ADEAD9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:immunix:immunix:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB0F79BE-8EBF-44D8-83A1-9331669BED54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "660CA978-FDA1-4D48-8162-9CB9243A1B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2889C6-8DE0-4432-812A-F2A5C4A08897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A188467-3856-4599-A2CD-BD2655974B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid_web_proxy:2.3stable3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D5299EE-5CA6-4A9E-9543-BDB0ADF9ED68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid_web_proxy:2.3stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "69466E6B-CD99-4A6F-87EE-1CC430573509",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4371A667-18E1-4C54-B2E1-6F885F22F213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E09AD9-F057-4264-88BB-A8A18C1B1246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9406727E-365C-466F-8406-82B393537559",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning."
    }
  ],
  "id": "CVE-2001-1030",
  "lastModified": "2024-11-20T23:36:42.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-07-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/197727"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/197727"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051340810458&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051533021376&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109052647928375&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109052891507263&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109053195818351&w=2
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-21.xml
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_22_samba.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-259.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16785
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051340810458&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051533021376&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109052647928375&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109052891507263&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109053195818351&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_22_samba.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-259.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16785
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445
Impacted products
Vendor Product Version
samba samba 3.0.2
samba samba 3.0.2a
samba samba 3.0.3
samba samba 3.0.4
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898968E5-577E-4B86-A804-EBEC67157A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "920EF846-41D1-429D-AF0F-3D7950F93069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8016DC4F-F410-4401-BDCC-91BE0D44D028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC94A2CF-85DF-4BB5-8F78-470A3454C3CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the Samba Web Administration Tool (SWAT) in Samba 3.0.2 to 3.0.4 allows remote attackers to execute arbitrary code via an invalid base-64 character during HTTP basic authentication."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la Herramienta de Adminstraci\u00f3n Web de Samba (SWAT) en Samba 3.0.2 a 3.0.4 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un car\u00e1cter en base-64 inv\u00e1lido durante autenticaci\u00f3n b\u00e1sica HTTP."
    }
  ],
  "id": "CVE-2004-0600",
  "lastModified": "2024-11-20T23:48:57.137",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109052647928375\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109053195818351\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051340810458\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051533021376\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109052647928375\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109052891507263\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109053195818351\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110072140811965&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110082989725345&w=2
cve@mitre.orghttp://secunia.com/advisories/13232/
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://security.e-matters.de/advisories/142004.html
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.kb.cert.org/vuls/id/726198US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11695Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18134
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18135
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18136
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110072140811965&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110082989725345&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13232/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/142004.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/726198US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11695Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18134
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18135
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18136
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en el sistema de ficheros de samba (smbfs) en los kernel de Linux 2.4 y 2.6 permite a servidores samba remotos causar una denegaci\u00f3n de servicio (ca\u00edda) u obtener informaci\u00f3n sensible de la memoria del kernel mediante un servidor samba \r\n\r\nque devuelva m\u00e1s datos de los solicitados a la funci\u00f3n smb_proc_read\r\nque devuelva un desplazamiento de datos de fuera del paquete samba a la funci\u00f3n smb_proc_readX, \r\nque env\u00ede una cierto paquete fragmentado TRANS2 a la funci\u00f3n smb_receive_trans2, \r\nque env\u00ede un paquete samba con un cierto tama\u00f1o de cabecera a la funci\u00f3n smb_proc_readX, o \r\n que env\u00ede un cierto desplazamiento basado en el paquete para los datos en un paquete a la funci\u00f3n smb_receive_trans2"
    }
  ],
  "id": "CVE-2004-0883",
  "lastModified": "2024-11-20T23:49:36.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110082989725345\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13232/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/142004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/726198"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11695"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18134"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18135"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18136"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110072140811965\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110082989725345\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13232/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/142004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/726198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18135"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10330"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-23 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.
References
cve@mitre.orghttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200408-24.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/981134Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.securityfocus.com/bid/10892Patch, Vendor Advisory
cve@mitre.orghttp://www.securityspace.com/smysecure/catid.html?id=14580
cve@mitre.orghttp://www.trustix.net/errata/2004/0041/
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16931
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200408-24.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/981134Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10892Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityspace.com/smysecure/catid.html?id=14580
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/2004/0041/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16931
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665
Impacted products
Vendor Product Version
linux linux_kernel 2.2.0
linux linux_kernel 2.2.1
linux linux_kernel 2.2.2
linux linux_kernel 2.2.3
linux linux_kernel 2.2.4
linux linux_kernel 2.2.5
linux linux_kernel 2.2.6
linux linux_kernel 2.2.7
linux linux_kernel 2.2.8
linux linux_kernel 2.2.9
linux linux_kernel 2.2.10
linux linux_kernel 2.2.11
linux linux_kernel 2.2.12
linux linux_kernel 2.2.13
linux linux_kernel 2.2.14
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15_pre20
linux linux_kernel 2.2.16
linux linux_kernel 2.2.16
linux linux_kernel 2.2.17
linux linux_kernel 2.2.18
linux linux_kernel 2.2.19
linux linux_kernel 2.2.20
linux linux_kernel 2.2.21
linux linux_kernel 2.2.22
linux linux_kernel 2.2.23
linux linux_kernel 2.2.24
linux linux_kernel 2.2.25
linux linux_kernel 2.3.0
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.3.99
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.5.0
linux linux_kernel 2.5.1
linux linux_kernel 2.5.2
linux linux_kernel 2.5.3
linux linux_kernel 2.5.4
linux linux_kernel 2.5.5
linux linux_kernel 2.5.6
linux linux_kernel 2.5.7
linux linux_kernel 2.5.8
linux linux_kernel 2.5.9
linux linux_kernel 2.5.10
linux linux_kernel 2.5.11
linux linux_kernel 2.5.12
linux linux_kernel 2.5.13
linux linux_kernel 2.5.14
linux linux_kernel 2.5.15
linux linux_kernel 2.5.16
linux linux_kernel 2.5.17
linux linux_kernel 2.5.18
linux linux_kernel 2.5.19
linux linux_kernel 2.5.20
linux linux_kernel 2.5.21
linux linux_kernel 2.5.22
linux linux_kernel 2.5.23
linux linux_kernel 2.5.24
linux linux_kernel 2.5.25
linux linux_kernel 2.5.26
linux linux_kernel 2.5.27
linux linux_kernel 2.5.28
linux linux_kernel 2.5.29
linux linux_kernel 2.5.30
linux linux_kernel 2.5.31
linux linux_kernel 2.5.32
linux linux_kernel 2.5.33
linux linux_kernel 2.5.34
linux linux_kernel 2.5.35
linux linux_kernel 2.5.36
linux linux_kernel 2.5.37
linux linux_kernel 2.5.38
linux linux_kernel 2.5.39
linux linux_kernel 2.5.40
linux linux_kernel 2.5.41
linux linux_kernel 2.5.42
linux linux_kernel 2.5.43
linux linux_kernel 2.5.44
linux linux_kernel 2.5.45
linux linux_kernel 2.5.46
linux linux_kernel 2.5.47
linux linux_kernel 2.5.48
linux linux_kernel 2.5.49
linux linux_kernel 2.5.50
linux linux_kernel 2.5.51
linux linux_kernel 2.5.52
linux linux_kernel 2.5.53
linux linux_kernel 2.5.54
linux linux_kernel 2.5.55
linux linux_kernel 2.5.56
linux linux_kernel 2.5.57
linux linux_kernel 2.5.58
linux linux_kernel 2.5.59
linux linux_kernel 2.5.60
linux linux_kernel 2.5.61
linux linux_kernel 2.5.62
linux linux_kernel 2.5.63
linux linux_kernel 2.5.64
linux linux_kernel 2.5.65
linux linux_kernel 2.5.66
linux linux_kernel 2.5.67
linux linux_kernel 2.5.68
linux linux_kernel 2.5.69
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
trustix secure_linux 2.0
trustix secure_linux 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "146F7A77-A950-4CAD-BDA9-C239696F569D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7A6B55-2F3B-422E-B1F2-80B482FE89AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DCE8FF-40C3-44F7-8185-0422ADDA051B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DAC3A7C-2092-46D4-908B-CF03F4217112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "956B7F2F-DE46-492F-ACA3-BD5EE7EA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE77B8D6-EF2A-4EC2-AF75-B6FA48747781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEC8651-9291-4CAE-AA49-C1CA4C7AE450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6F3945-21ED-44C6-86D2-B7755A87014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4919EB3-625C-4D83-8DCB-72BCF05DF2C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5DDB008-E88E-473C-B030-AF9B6F5E4E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D3E03-0ABE-4325-AD67-BA8EA16B6DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E48C9A9-B7E6-4314-BCEF-8013BBB4276E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEF4480-D50B-464C-AE39-A12455DBC99F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBFD0DB-0A18-4545-9B4B-697AAC11E9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "15928E10-7D41-45B2-87D6-8AA10190A8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E13C4-F42D-4168-B25E-544E1549C46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:pre16:*:*:*:*:*:*",
              "matchCriteriaId": "1C4B2ABB-0283-4532-9E29-B37BFF5FDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15_pre20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4DADA29-DCD3-44C4-9BDB-B881D6FCE3A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DB9B7C-3608-44E3-AE47-D231D1F7B8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "4BD794C6-11F5-4A2B-9A3C-E03069A1526B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947CDE-CB89-456B-8B5F-0E17B46BC893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB42B3-70C6-4019-8B8B-8EB7A84B39AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF701E58-35E8-4DDE-B832-C5A23E61A3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C122CC4-B8CB-4AB9-8571-6F3D302F56A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2498D898-D243-4D0C-9AEF-0138D19A68B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3924060B-1EC1-4003-B306-E327634E7797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D45B43DF-FD4C-4C37-9569-1CCE450B8987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "99879B2B-7FFB-4181-8928-13B7E17F36C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A3E250-5BC6-4AD3-A3DE-7F876FD90BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC74D465-3256-4D87-8F47-C4D7CEA6E2D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:*:*:*:*:*:*:*",
              "matchCriteriaId": "4817429F-B24F-47E3-BB3B-7EF9036D5F93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "1760ADC9-78A1-4133-9720-5319A4CF1DBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "28ECE0D4-624D-4804-8013-DBA9BAF659ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "3C115333-E386-4B4D-91C6-69ECE55666F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "C5D62621-2C12-40F0-8726-E48926E4DA44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "614F1C35-94B2-4A86-AEB4-55C774445E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "ECDD69D6-F79F-4F0E-BA3D-E721A1885A3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.3.99:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "ABCD388A-1E43-492E-8EEC-4E14EDD7AB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F04081-D672-488E-A91D-5088DD04AA5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BDB59EF-74EF-462E-BC84-89201F734380",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0755A136-3DE3-4B61-B5EF-F6282AACD38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1531AD3-2525-4F6E-B77D-FE8863CBD3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D950C3-0DDC-4549-99F8-1E206768219A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C7E2A5B-6CF3-4748-BE4F-F63A4E59CB64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "195A133A-26C9-401E-913F-285BA220D1D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D68E21-6C58-46A7-96F2-9A79DD880803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E975B63-3D9C-4FA9-A6D0-C9865FDA7AC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D11B12-AFD7-4055-A366-D932CA1BA8C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC990132-9DF2-4D23-B9DA-0819809A3CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA51D40-E72C-40A4-B238-70F6806FA1B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1B7D68-E41E-4A5A-9606-F14F057B39E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "7799A9CE-1948-4D71-BADB-A4A7ECAFF5FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BCB10C-FD72-4F18-84C9-AE0603402426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A74CAB-2BD1-48BC-BCEB-983E72B3C56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF742FF1-5504-41BB-8FAA-D71B83C791B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "901C6D04-3226-4654-9A41-0325B48A2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "072A77AD-BB27-4C24-91A0-A12D6E741593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF900D1D-E351-4407-8269-80E5403432B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "44915F9F-88DF-4304-8F66-58A869654BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CC2D90D-2115-406C-B609-870B241F00B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF681CC1-B3EC-467A-A10D-10840D3D4575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8660C030-328E-4221-847E-AC4BDA08CE79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE83E4E-DBA6-47EB-80FF-9A41A2978DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58DE3A3-2BE0-45E3-8EFD-5A4439EAD6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "47AEC277-F9A4-412F-B2EA-C1AEA336A46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "7234AF29-BCDA-4728-A141-C169EE59CEC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D9064F-466F-4D66-AD5E-8BC2D31CD80D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "374851C5-C61D-4964-8B4A-473B0A008F11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD55C81-3687-46BF-880E-58D7E005A185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "2953267F-16BF-404F-83F1-73E0908979B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D953B61-3457-4A0E-A668-BA4937B79784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F5F3607-C0DD-494C-AB6E-46E383A6B17D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "19138F52-25EA-42B6-89DC-692A8AF0A720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2EBADC-0817-4E38-9F49-8446D8A20CDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "340368E7-0005-4F8A-8AF1-C20A1198288C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC860DD-57DF-4474-AE2B-9AADB9060175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1D576A-0763-4611-B3CF-CD8514F18783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A61F3C5-EA3A-4AA2-8F4E-02E07864801F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F570226-CA89-46F4-8C68-9A59BC0602A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "162A88DA-E2EA-4E92-B174-9AD86BE8D983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE19B6B-9537-4C76-80B2-98DAF2C15B5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE5C4F5-C64D-4714-B02E-689B435E3E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE4F20D3-77E7-4FC2-AF18-6A5E3AE08615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "164F4483-9F28-491A-8F99-4242C9B9CBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "34803A7D-45C4-4DBE-BF18-19CE9DE62A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "1178D6EE-A462-4CC1-B430-9A44C75D2336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4360530E-6E07-48F9-B8F8-B36622331052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "17508D09-AE14-4458-93A2-E2764452EA8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F2CD4A-CCA9-4743-86C4-7675D2487E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "75C1504C-03C5-49E4-8192-E1E698CF07A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB7CB4B0-1CF5-4AA7-A977-9C24AD6C486D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A3172A-E663-42F6-90E7-51C3850AF9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F6692C-494F-44ED-97C6-A6CD05334DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B61C93E-84FE-46CE-A7DD-ACFEFB96BB62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E79FB38-5AE5-4ACD-B4F5-F533C0E1D503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "77231F8B-137F-4FAE-BCD9-658F32943CBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "552ED77A-F09A-4923-A907-8E0DF8445363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDD8EDD0-7817-4A5E-AE97-DA1941E859BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF940EA-676A-42C8-A6E0-7F53C8A34340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC8FDE8-DB5A-4B2D-810D-73E91194E00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF7304E-AAA9-4BC3-AEF0-C9509E95ECA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DCCFB1-054F-4BF0-92F1-78A2063415D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3D3222C-7469-42F6-984D-3223BCD8080E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "697B7069-D08D-41BD-8285-A1ABA0E1142F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "72173CFB-BAB6-456C-B5F2-3AA31D799E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD08A67-195F-431B-98A5-42B2966055DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*",
              "matchCriteriaId": "658C7317-D50B-475A-9E0E-E68AECD49B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*",
              "matchCriteriaId": "1270F454-8E05-413C-BAF4-35D062CA5803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage."
    },
    {
      "lang": "es",
      "value": "Ciertos controladores USB en el kernel de Linux 2.4 usa la funci\u00f3n copy_to_user con structuras no inicializadas, lo que podr\u00eda permitir a usuarios locales obtener informaci\u00f3n sensible leyendo memoria que no ha sido borrada desde el uso anterior."
    }
  ],
  "id": "CVE-2004-0685",
  "lastModified": "2024-11-20T23:49:09.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981134"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.net/errata/2004/0041/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200408-24.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityspace.com/smysecure/catid.html?id=14580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.net/errata/2004/0041/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10665"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
cve@mitre.orghttp://secunia.com/advisories/19607
cve@mitre.orghttp://secunia.com/advisories/20162
cve@mitre.orghttp://secunia.com/advisories/20163
cve@mitre.orghttp://secunia.com/advisories/20202
cve@mitre.orghttp://secunia.com/advisories/20338
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1067
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1069
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1070
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1082
cve@mitre.orghttp://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:022
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-504.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-505.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11646
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18025
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19607
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20162
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20163
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20338
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1067
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1069
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1070
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1082
af854a3a-2127-422b-91ae-364da2661108http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-504.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-505.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-537.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11646
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18025
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917
Impacted products
Vendor Product Version
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23_ow2
linux linux_kernel 2.4.24
linux linux_kernel 2.4.24_ow1
linux linux_kernel 2.4.25
linux linux_kernel 2.4.26
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.4.27
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6.3
linux linux_kernel 2.6.4
linux linux_kernel 2.6.5
linux linux_kernel 2.6.6
linux linux_kernel 2.6.6
linux linux_kernel 2.6.7
linux linux_kernel 2.6.7
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.8
linux linux_kernel 2.6.9
linux linux_kernel 2.6_test9_cvs
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 8
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
turbolinux turbolinux_server 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
              "matchCriteriaId": "1FC53528-A67F-42DF-B8DA-778A65893F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, does not properly handle a failed call to the mmap function, which causes an incorrect mapped image and may allow local users to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "El cargador binfmt_loader (binfmt_elf.c) del kernel de Linux 2.4.x a 2.4.27, y 2.6.x a 2.6.8 no maneja adecuadamente una llamada fallida a la funci\u00f3n nmap, lo que produce una imagen incorrectamente mapeada y puede permitir a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n."
    }
  ],
  "id": "CVE-2004-1071",
  "lastModified": "2024-11-20T23:50:01.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9917"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Summary
Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/12898/Broken Link
cve@mitre.orghttp://secunia.com/advisories/19073Broken Link
cve@mitre.orghttp://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
cve@mitre.orghttp://www.apacheweek.com/features/security-13Product
cve@mitre.orghttp://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0789Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
cve@mitre.orghttps://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12898/Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19073Broken Link
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.apacheweek.com/features/security-13Product
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0789Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E48FC2F5-318B-4460-861D-80314B42F84B",
              "versionEndIncluding": "1.3.32",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D76664-F4AC-470A-9686-3F708922A340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F41B40-75E6-45C8-A5FB-8464C0B2D064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
    }
  ],
  "id": "CVE-2004-0940",
  "lastModified": "2024-11-20T23:49:44.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 1.3.33:\nhttp://httpd.apache.org/security/vulnerabilities_13.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-131"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2024-11-20 23:41
Severity ?
Summary
The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBFD0DB-0A18-4545-9B4B-697AAC11E9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "15928E10-7D41-45B2-87D6-8AA10190A8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E13C4-F42D-4168-B25E-544E1549C46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DB9B7C-3608-44E3-AE47-D231D1F7B8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947CDE-CB89-456B-8B5F-0E17B46BC893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB42B3-70C6-4019-8B8B-8EB7A84B39AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF701E58-35E8-4DDE-B832-C5A23E61A3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C122CC4-B8CB-4AB9-8571-6F3D302F56A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2498D898-D243-4D0C-9AEF-0138D19A68B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs."
    },
    {
      "lang": "es",
      "value": "El kernel de Linux 2.4.20 y anteriores, y 2.5.x, cuando se ejecuta en sistemas x86, permite a usuarios locales causar una denegaci\u00f3n de servicio (cuelgue) mediante el modo de emulaci\u00f3n, que no borra adecuadamente los marcadores (flags) TF y NT EFLAGs."
    }
  ],
  "id": "CVE-2002-1319",
  "lastModified": "2024-11-20T23:41:02.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000553"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103714004623587\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103737292709297\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2002-262.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-264.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-263.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6115"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000553"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103714004623587\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103737292709297\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2002-262.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2002-264.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2002-263.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10576"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-03 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2004-079.shtml
cve@mitre.orghttp://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015
cve@mitre.orghttp://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107711762014175&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107712137732553&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107755871932680&w=2
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-02.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-082.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-438
cve@mitre.orghttp://www.debian.org/security/2004/dsa-439Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-440
cve@mitre.orghttp://www.debian.org/security/2004/dsa-441
cve@mitre.orghttp://www.debian.org/security/2004/dsa-442
cve@mitre.orghttp://www.debian.org/security/2004/dsa-444
cve@mitre.orghttp://www.debian.org/security/2004/dsa-450
cve@mitre.orghttp://www.debian.org/security/2004/dsa-453
cve@mitre.orghttp://www.debian.org/security/2004/dsa-454
cve@mitre.orghttp://www.debian.org/security/2004/dsa-456
cve@mitre.orghttp://www.debian.org/security/2004/dsa-466
cve@mitre.orghttp://www.debian.org/security/2004/dsa-470
cve@mitre.orghttp://www.debian.org/security/2004/dsa-475
cve@mitre.orghttp://www.debian.org/security/2004/dsa-514
cve@mitre.orghttp://www.kb.cert.org/vuls/id/981222US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html
cve@mitre.orghttp://www.osvdb.org/3986
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-065.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-066.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-069.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-106.html
cve@mitre.orghttp://www.securityfocus.com/bid/9686Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15244
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2004-079.shtml
af854a3a-2127-422b-91ae-364da2661108http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015
af854a3a-2127-422b-91ae-364da2661108http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107711762014175&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107712137732553&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107755871932680&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-082.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-438
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-439Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-440
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-441
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-442
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-444
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-450
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-453
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-454
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-456
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-466
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-470
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-475
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-514
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/981222US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/3986
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-065.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-066.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-069.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-106.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9686Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15244
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837
Impacted products
Vendor Product Version
redhat bigmem_kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel_doc 2.4.20-8
redhat kernel_source 2.4.20-8
linux linux_kernel 2.2.0
linux linux_kernel 2.2.1
linux linux_kernel 2.2.2
linux linux_kernel 2.2.3
linux linux_kernel 2.2.4
linux linux_kernel 2.2.5
linux linux_kernel 2.2.6
linux linux_kernel 2.2.7
linux linux_kernel 2.2.8
linux linux_kernel 2.2.9
linux linux_kernel 2.2.10
linux linux_kernel 2.2.11
linux linux_kernel 2.2.12
linux linux_kernel 2.2.13
linux linux_kernel 2.2.14
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15_pre20
linux linux_kernel 2.2.16
linux linux_kernel 2.2.16
linux linux_kernel 2.2.17
linux linux_kernel 2.2.18
linux linux_kernel 2.2.19
linux linux_kernel 2.2.20
linux linux_kernel 2.2.21
linux linux_kernel 2.2.22
linux linux_kernel 2.2.23
linux linux_kernel 2.2.24
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.24
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6_test9_cvs
netwosix netwosix_linux 1.0
trustix secure_linux 1.5
trustix secure_linux 2.0
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:bigmem_kernel:2.4.20-8:*:i686:*:*:*:*:*",
              "matchCriteriaId": "B1C6D92E-A002-4B06-B867-1E1D27E6F998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon_smp:*:*:*:*:*",
              "matchCriteriaId": "C2618F2F-042B-4938-A7C8-2C2D1C387D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "862D6BE3-0712-4745-A0A6-EE6B3F1542AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686_smp:*:*:*:*:*",
              "matchCriteriaId": "DA772F5D-5C17-4FEA-AD80-8FCC82627817",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel_doc:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "4B421C2D-A6BF-4367-AD46-13E9275135A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel_source:2.4.20-8:*:i386_src:*:*:*:*:*",
              "matchCriteriaId": "01698927-30AA-4A8B-9312-3DA097CDAEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "146F7A77-A950-4CAD-BDA9-C239696F569D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7A6B55-2F3B-422E-B1F2-80B482FE89AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DCE8FF-40C3-44F7-8185-0422ADDA051B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DAC3A7C-2092-46D4-908B-CF03F4217112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "956B7F2F-DE46-492F-ACA3-BD5EE7EA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE77B8D6-EF2A-4EC2-AF75-B6FA48747781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEC8651-9291-4CAE-AA49-C1CA4C7AE450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6F3945-21ED-44C6-86D2-B7755A87014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4919EB3-625C-4D83-8DCB-72BCF05DF2C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5DDB008-E88E-473C-B030-AF9B6F5E4E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D3E03-0ABE-4325-AD67-BA8EA16B6DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E48C9A9-B7E6-4314-BCEF-8013BBB4276E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEF4480-D50B-464C-AE39-A12455DBC99F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBFD0DB-0A18-4545-9B4B-697AAC11E9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "15928E10-7D41-45B2-87D6-8AA10190A8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E13C4-F42D-4168-B25E-544E1549C46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:pre16:*:*:*:*:*:*",
              "matchCriteriaId": "1C4B2ABB-0283-4532-9E29-B37BFF5FDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15_pre20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4DADA29-DCD3-44C4-9BDB-B881D6FCE3A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DB9B7C-3608-44E3-AE47-D231D1F7B8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "4BD794C6-11F5-4A2B-9A3C-E03069A1526B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947CDE-CB89-456B-8B5F-0E17B46BC893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB42B3-70C6-4019-8B8B-8EB7A84B39AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF701E58-35E8-4DDE-B832-C5A23E61A3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C122CC4-B8CB-4AB9-8571-6F3D302F56A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2498D898-D243-4D0C-9AEF-0138D19A68B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3924060B-1EC1-4003-B306-E327634E7797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D45B43DF-FD4C-4C37-9569-1CCE450B8987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "99879B2B-7FFB-4181-8928-13B7E17F36C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netwosix:netwosix_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DD6275-2830-41F0-B396-29C9580F5AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon:*:*:*:*:*",
              "matchCriteriaId": "36393930-7292-4AEC-8E1E-3D0019934AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "862D6BE3-0712-4745-A0A6-EE6B3F1542AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686:*:*:*:*:*",
              "matchCriteriaId": "B965D3F0-6FF5-405D-BF47-B59D3B264E50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n do_remap en mremap de Linux 2.2 a 2.2.25, 2.4 a 2.4.24, y 2.6 a 2.6.2 no comprueba adecuadamente el valor devuelto por la funci\u00f3n do_munmap cuando se excede el n\u00famero m\u00e1ximo de descriptores VMA, lo que permite a usuarios locales ganar privilegios de root, una vulnerabilidad distinta de CAN-2004-0985."
    }
  ],
  "id": "CVE-2004-0077",
  "lastModified": "2024-11-20T23:47:42.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-438"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-439"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-440"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-441"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-442"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-444"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-453"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-454"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-456"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-470"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-475"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981222"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3986"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9686"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
References
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00056.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108334922320309&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108335030208523&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=fedora-announce-list&m=108451350029261&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=fedora-announce-list&m=108451353608968&w=2Mailing List
cve@mitre.orghttp://secunia.com/advisories/22957Broken Link
cve@mitre.orghttp://secunia.com/advisories/22958Broken Link
cve@mitre.orghttp://www.debian.org/security/2004/dsa-498Broken Link
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:040Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:212Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:213Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-180.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-181.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/10244Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16022Broken Link, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00056.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108334922320309&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108335030208523&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=fedora-announce-list&m=108451350029261&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=fedora-announce-list&m=108451353608968&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22957Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22958Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-498Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:040Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:212Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:213Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-180.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-181.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10244Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16022Broken Link, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971Broken Link
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D6B3DAF-DF99-48B2-8E7C-BE8E043D4C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF2C6F3-BFE7-4234-9975-DE7FCDA26A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B79DC5F-5062-4031-BA11-746EE3C8E1CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD6DE25-8B2F-4DB9-9969-8AAC23BC0AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F2B503-1516-465D-A558-9932BDB3457D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA94EAAA-A4D2-4E36-BC69-BBE9644FE970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3A7C96C-8FBB-42B4-937E-3321C939CC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "94084356-D39B-41B2-AC24-0ADAD0BF5988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "086C6335-7872-46A7-AEB1-9BE5AE5A788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF8233B1-04A0-4E25-97EE-CF466B48A12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA714E7E-05EF-4598-9324-887BC66C675E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C036011A-9AE1-423C-8B73-188B9BA20FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "663C6EE5-5B5E-4C0F-9E7F-D0E1DA9AF9EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8051459E-94D3-4D4A-9D40-CC9475DDB00C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "42056C63-69A7-43CF-828C-0C3E365702D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6A39A3-7F86-4DC3-B248-859630AFB9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58377AE3-1C13-4C3F-BC55-8336DAEEF97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:libpng:1.2.2-16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4826B607-8DAB-44A4-B4FF-4BBFF9A05487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:libpng:1.2.2-20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3701107A-C208-426B-9EA0-CD1794D0EDA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A423B773-6B8B-4BA3-80A1-C8CAEF4D9BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
    },
    {
      "lang": "es",
      "value": "La librer\u00eda de Graficos de Red Portables (libpng) 1.0.15 y anteriores permiten a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un fichero de imagen PNG que dispara un error que causa un lectura fuera de l\u00edmites cuando se crea el mensaje de error."
    }
  ],
  "id": "CVE-2004-0421",
  "lastModified": "2024-11-20T23:48:33.480",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22957"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22958"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-498"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10244"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22957"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22958"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4F3F3BB-E004-4FD9-9580-F2D5F3ED3701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB8B4DC-5A39-4349-A90A-F14018DBBDD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A6EE7E-C79C-4B25-AFF0-C6638CB3C99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AD30B9-8FBA-48B3-B2B2-014C950B9BAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B3D5AE-05A8-433C-98DD-2711423D3FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad desconocida en el kernel 2.x de Linux puede permitir a usuarios locales modificar el ID de grupo de ficheros, como ficheros exportados con NFS en kernel 2.4."
    }
  ],
  "id": "CVE-2004-0497",
  "lastModified": "2024-11-20T23:48:43.427",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-06T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}