GHSA-9P84-W92J-68VW
Vulnerability from github – Published: 2022-04-30 18:18 – Updated: 2022-04-30 18:18
VLAI?
Details
Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd allows remote attackers to execute arbitrary code via a request with a long directory and cache name.
{
"affected": [],
"aliases": [
"CVE-2002-0033"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2002-05-29T04:00:00Z",
"severity": "HIGH"
},
"details": "Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd allows remote attackers to execute arbitrary code via a request with a long directory and cache name.",
"id": "GHSA-9p84-w92j-68vw",
"modified": "2022-04-30T18:18:24Z",
"published": "2022-04-30T18:18:24Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0033"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A124"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A31"
},
{
"type": "WEB",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0026.html"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309"
},
{
"type": "WEB",
"url": "http://www.cert.org/advisories/CA-2002-11.html"
},
{
"type": "WEB",
"url": "http://www.iss.net/security_center/static/8999.php"
},
{
"type": "WEB",
"url": "http://www.kb.cert.org/vuls/id/635811"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/4674"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…