gsd-2009-3699
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-3699",
    "description": "Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd.",
    "id": "GSD-2009-3699",
    "references": [
      "https://packetstormsecurity.com/files/cve/CVE-2009-3699"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-3699"
      ],
      "details": "Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd.",
      "id": "GSD-2009-3699",
      "modified": "2023-12-13T01:19:49.856858Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2009-3699",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ADV-2009-2846",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/2846"
          },
          {
            "name": "IZ62237",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62237"
          },
          {
            "name": "IZ62570",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62570"
          },
          {
            "name": "IZ61628",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61628"
          },
          {
            "name": "1022996",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1022996"
          },
          {
            "name": "20091007 IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability",
            "refsource": "IDEFENSE",
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=825"
          },
          {
            "name": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc",
            "refsource": "CONFIRM",
            "url": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc"
          },
          {
            "name": "IZ62569",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62569"
          },
          {
            "name": "ibm-aix-rpccmsd-bo(53681)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53681"
          },
          {
            "name": "IZ62571",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62571"
          },
          {
            "name": "IZ62123",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62123"
          },
          {
            "name": "IZ62672",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62672"
          },
          {
            "name": "IZ62572",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62572"
          },
          {
            "name": "36978",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/36978"
          },
          {
            "name": "IZ61717",
            "refsource": "AIXAPAR",
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61717"
          },
          {
            "name": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz",
            "refsource": "MISC",
            "url": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz"
          },
          {
            "name": "58726",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/58726"
          },
          {
            "name": "36615",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/36615"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3:sp6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:6.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:6.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:vios:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:vios:1.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2_l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3_ml03:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:6.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.1.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3_l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.0.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:vios:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2.0.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.2.0.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:5.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:6.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ibm:vios:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3699"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Stack-based buffer overflow in libcsa.a (aka the calendar daemon library) in IBM AIX 5.x through 5.3.10 and 6.x through 6.1.3, and VIOS 2.1 and earlier, allows remote attackers to execute arbitrary code via a long XDR string in the first argument to procedure 21 of rpc.cmsd."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IZ62123",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62123"
            },
            {
              "name": "20091007 IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "tags": [
                "Patch"
              ],
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=825"
            },
            {
              "name": "IZ62570",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62570"
            },
            {
              "name": "IZ62569",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62569"
            },
            {
              "name": "IZ62571",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62571"
            },
            {
              "name": "36615",
              "refsource": "BID",
              "tags": [
                "Exploit",
                "Patch"
              ],
              "url": "http://www.securityfocus.com/bid/36615"
            },
            {
              "name": "IZ61717",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61717"
            },
            {
              "name": "58726",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/58726"
            },
            {
              "name": "ADV-2009-2846",
              "refsource": "VUPEN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/2846"
            },
            {
              "name": "36978",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/36978"
            },
            {
              "name": "IZ62672",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62672"
            },
            {
              "name": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc"
            },
            {
              "name": "IZ61628",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61628"
            },
            {
              "name": "IZ62237",
              "refsource": "AIXAPAR",
              "tags": [],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62237"
            },
            {
              "name": "IZ62572",
              "refsource": "AIXAPAR",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62572"
            },
            {
              "name": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz"
            },
            {
              "name": "1022996",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1022996"
            },
            {
              "name": "ibm-aix-rpccmsd-bo(53681)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53681"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-08-17T01:31Z",
      "publishedDate": "2009-10-15T10:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...