cve-2010-1039
Vulnerability from cvelistv5
Published
2010-05-20 17:00
Modified
2024-08-07 01:06
Severity
Summary
Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.
References
SourceURLTags
hp-security-alert@hp.comhttp://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc
hp-security-alert@hp.comhttp://marc.info/?l=bugtraq&m=127428077629933&w=2Vendor Advisory
hp-security-alert@hp.comhttp://osvdb.org/64729
hp-security-alert@hp.comhttp://secunia.com/advisories/39835Vendor Advisory
hp-security-alert@hp.comhttp://secunia.com/advisories/39911
hp-security-alert@hp.comhttp://securitytracker.com/id?1024016
hp-security-alert@hp.comhttp://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ73590
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ73599
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ73681
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ73757
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ73874
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ75369
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ75440
hp-security-alert@hp.comhttp://www.ibm.com/support/docview.wss?uid=isg1IZ75465
hp-security-alert@hp.comhttp://www.securityfocus.com/archive/1/511405/100/0/threaded
hp-security-alert@hp.comhttp://www.securityfocus.com/bid/40248Patch
hp-security-alert@hp.comhttp://www.securitytracker.com/id?1023994
hp-security-alert@hp.comhttp://www.vupen.com/english/advisories/2010/1199Vendor Advisory
hp-security-alert@hp.comhttp://www.vupen.com/english/advisories/2010/1211Vendor Advisory
hp-security-alert@hp.comhttp://www.vupen.com/english/advisories/2010/1212Vendor Advisory
hp-security-alert@hp.comhttp://www.vupen.com/english/advisories/2010/1213Vendor Advisory
hp-security-alert@hp.comhttp://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=5088
hp-security-alert@hp.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/58718
hp-security-alert@hp.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986
hp-security-alert@hp.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:06:52.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "64729",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/64729"
          },
          {
            "name": "IZ75440",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440"
          },
          {
            "name": "39911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088"
          },
          {
            "name": "oval:org.mitre.oval:def:11986",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986"
          },
          {
            "name": "40248",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40248"
          },
          {
            "name": "1023994",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023994"
          },
          {
            "name": "IZ75369",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369"
          },
          {
            "name": "ADV-2010-1213",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1213"
          },
          {
            "name": "IZ73757",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757"
          },
          {
            "name": "IZ73599",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html"
          },
          {
            "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded"
          },
          {
            "name": "HPSBUX02523",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:12103",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103"
          },
          {
            "name": "IZ75465",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465"
          },
          {
            "name": "IZ73874",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874"
          },
          {
            "name": "SSRT100036",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
          },
          {
            "name": "ADV-2010-1199",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1199"
          },
          {
            "name": "39835",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39835"
          },
          {
            "name": "hpux-nfsoncplus-privilege-escalation(58718)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718"
          },
          {
            "name": "1024016",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1024016"
          },
          {
            "name": "ADV-2010-1212",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1212"
          },
          {
            "name": "ADV-2010-1211",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1211"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc"
          },
          {
            "name": "IZ73590",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590"
          },
          {
            "name": "IZ73681",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-05-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "64729",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/64729"
        },
        {
          "name": "IZ75440",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440"
        },
        {
          "name": "39911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088"
        },
        {
          "name": "oval:org.mitre.oval:def:11986",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986"
        },
        {
          "name": "40248",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40248"
        },
        {
          "name": "1023994",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023994"
        },
        {
          "name": "IZ75369",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369"
        },
        {
          "name": "ADV-2010-1213",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1213"
        },
        {
          "name": "IZ73757",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757"
        },
        {
          "name": "IZ73599",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html"
        },
        {
          "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded"
        },
        {
          "name": "HPSBUX02523",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:12103",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103"
        },
        {
          "name": "IZ75465",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465"
        },
        {
          "name": "IZ73874",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874"
        },
        {
          "name": "SSRT100036",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
        },
        {
          "name": "ADV-2010-1199",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1199"
        },
        {
          "name": "39835",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39835"
        },
        {
          "name": "hpux-nfsoncplus-privilege-escalation(58718)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718"
        },
        {
          "name": "1024016",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1024016"
        },
        {
          "name": "ADV-2010-1212",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1212"
        },
        {
          "name": "ADV-2010-1211",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1211"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc"
        },
        {
          "name": "IZ73590",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590"
        },
        {
          "name": "IZ73681",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2010-1039",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "64729",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/64729"
            },
            {
              "name": "IZ75440",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440"
            },
            {
              "name": "39911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39911"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088"
            },
            {
              "name": "oval:org.mitre.oval:def:11986",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986"
            },
            {
              "name": "40248",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40248"
            },
            {
              "name": "1023994",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023994"
            },
            {
              "name": "IZ75369",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369"
            },
            {
              "name": "ADV-2010-1213",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1213"
            },
            {
              "name": "IZ73757",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757"
            },
            {
              "name": "IZ73599",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599"
            },
            {
              "name": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html",
              "refsource": "MISC",
              "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html"
            },
            {
              "name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded"
            },
            {
              "name": "HPSBUX02523",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:12103",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103"
            },
            {
              "name": "IZ75465",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465"
            },
            {
              "name": "IZ73874",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874"
            },
            {
              "name": "SSRT100036",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2"
            },
            {
              "name": "ADV-2010-1199",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1199"
            },
            {
              "name": "39835",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39835"
            },
            {
              "name": "hpux-nfsoncplus-privilege-escalation(58718)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718"
            },
            {
              "name": "1024016",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1024016"
            },
            {
              "name": "ADV-2010-1212",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1212"
            },
            {
              "name": "ADV-2010-1211",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1211"
            },
            {
              "name": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc",
              "refsource": "CONFIRM",
              "url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc"
            },
            {
              "name": "IZ73590",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590"
            },
            {
              "name": "IZ73681",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2010-1039",
    "datePublished": "2010-05-20T17:00:00",
    "dateReserved": "2010-03-19T00:00:00",
    "dateUpdated": "2024-08-07T01:06:52.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-1039\",\"sourceIdentifier\":\"hp-security-alert@hp.com\",\"published\":\"2010-05-20T17:30:01.350\",\"lastModified\":\"2018-10-10T19:55:22.387\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Format string vulnerability in the _msgout function in rpc.pcnfsd in IBM AIX 6.1, 5.3, and earlier; IBM VIOS 2.1, 1.5, and earlier; NFS/ONCplus B.11.31_09 and earlier on HP HP-UX B.11.11, B.11.23, and B.11.31; and SGI IRIX 6.5 allows remote attackers to execute arbitrary code via an RPC request containing format string specifiers in an invalid directory name.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de cadena de formato en la funci\u00f3n _msgout en rpc.pcnfsd en AIX de IBM versiones 6.1, 5.3 y anteriores; VIOS de IBM versiones 2.1, 1.5 y anteriores; NFS/ONCplus versi\u00f3n B.11.31_09 y anteriores sobre HP-UX de HP versiones B.11.11, B.11.23 y B.11.31; y IRIX de SGI  versi\u00f3n 6.5, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de una petici\u00f3n RPC que contiene especificadores de cadena de formato en un nombre de directorio no comprobado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-134\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:nfs\\\\/oncplus:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"b.11.31_09\",\"matchCriteriaId\":\"26F6C626-C81C-4E55-B26D-F6ECBF39D3DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"972D4ABF-2E80-4902-910D-5BD0CBEC9765\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12C73959-3E02-4847-8962-651D652800EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64BBA96-FB3C-46AC-9A29-50EE02714FE9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.3\",\"matchCriteriaId\":\"53FB5008-7D53-447F-857B-B56A1DA020EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE931A-1500-4450-B65A-591CAA3225AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F40A32B-3EF8-41D4-B6EC-3DC82D550365\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28B1C99E-D05A-4778-8650-39B63CC8B2F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE321D29-3312-4F22-B930-1B119DA4BD27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5E0678-45C7-492A-963C-897494D6878F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52E2640B-D116-4CB1-A2B8-648AE716D40A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E55C28A7-CD21-47CD-AA50-E8B2D89A18E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C00FC9-AD97-4226-A0EA-7DB14AA592DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BAE3D61-9D78-46D7-87EB-5A33ECF86F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C6203A-D05B-47B1-8BC2-BA021EBAFDEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF25306-E7C2-4F9A-A809-4779A6C0A079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3BA7775-30F2-4CA0-BA6E-70ED12A48D90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB038A89-1CA6-4313-B7CE-56C894945FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3BC86F-5718-4232-BFFF-6244A7C09B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6118CC1-6E51-4E1B-8F58-43B337515222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D3B348-270F-4209-B31A-2B40F5E4A601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F20EC2-ADE6-4F96-A2E7-1DCCA819D657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CD507AC-A6D2-48AA-B6BB-9220AD85DC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D7C561-4D23-430B-A7D8-137E52B08FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFC11AE2-424A-4312-8805-BF886AFE8E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11ACD012-F05F-45CD-A170-96CBAA42FFE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92B77367-8BF2-4E68-A7F1-D0780E102CCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55919E74-09E7-44BA-9941-D1B69BB1692F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"465B06C4-136D-4CD8-BA38-B6B50511624C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB23261-D5A9-4C49-B08E-97A63ED6F84A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54254625-FC83-4617-8161-CA1FB3092753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E38D56-80BA-460C-A296-ED7F506E4364\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EECCCB-D7D1-439A-9985-8FAE8B44487B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A7DBFF-B11B-47EC-9E52-C12B156739D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B380F93D-5B13-49D0-B130-D45C2849A135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11C8004D-639C-47BC-BE3E-CF5F06C1679C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD01F19-4B30-4147-AC48-7F5C64EE80CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.2_l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104E5C14-6D87-494B-8D60-0443ADDCD31A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A70A22-0453-4885-9FCB-F197EC844265\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5\",\"matchCriteriaId\":\"2C74A3AA-E547-4C2D-B9E1-3A516F364BBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2AB87CE-4A33-4C35-8A5B-FC2696712550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A37C3C90-ED84-437F-AE68-57D09BF6999A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99\"}]}]}],\"references\":[{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=127428077629933\u0026w=2\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://osvdb.org/64729\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://secunia.com/advisories/39835\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/39911\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://securitytracker.com/id?1024016\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ73590\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ73599\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ73681\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ73757\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ73874\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ75369\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ75440\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IZ75465\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/511405/100/0/threaded\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.securityfocus.com/bid/40248\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1023994\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1199\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1211\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1212\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1213\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=5088\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/58718\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103\",\"source\":\"hp-security-alert@hp.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...