Vulnerabilites related to openpkg - openpkg
CVE-2004-0772 (GCVE-0-2004-0772)
Vulnerability from cvelistv5
Published
2004-09-10 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:47.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2004:860",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
          },
          {
            "name": "kerberos-krb524d-double-free(17158)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17158"
          },
          {
            "name": "VU#350792",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/350792"
          },
          {
            "name": "2004-0045",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.net/errata/2004/0045/"
          },
          {
            "name": "DSA-543",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-543"
          },
          {
            "name": "TA04-247A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
          },
          {
            "name": "GLSA-200409-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
          },
          {
            "name": "20040913 [OpenPKG-SA-2004.039] OpenPKG Security Advisory (kerberos)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109508872524753\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
          },
          {
            "name": "MDKSA-2004:088",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:088"
          },
          {
            "name": "oval:org.mitre.oval:def:4661",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661"
          },
          {
            "name": "11078",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11078"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2004:860",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
        },
        {
          "name": "kerberos-krb524d-double-free(17158)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17158"
        },
        {
          "name": "VU#350792",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/350792"
        },
        {
          "name": "2004-0045",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.net/errata/2004/0045/"
        },
        {
          "name": "DSA-543",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-543"
        },
        {
          "name": "TA04-247A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
        },
        {
          "name": "GLSA-200409-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
        },
        {
          "name": "20040913 [OpenPKG-SA-2004.039] OpenPKG Security Advisory (kerberos)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109508872524753\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
        },
        {
          "name": "MDKSA-2004:088",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:088"
        },
        {
          "name": "oval:org.mitre.oval:def:4661",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661"
        },
        {
          "name": "11078",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11078"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0772",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2004:860",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
            },
            {
              "name": "kerberos-krb524d-double-free(17158)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17158"
            },
            {
              "name": "VU#350792",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/350792"
            },
            {
              "name": "2004-0045",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.net/errata/2004/0045/"
            },
            {
              "name": "DSA-543",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-543"
            },
            {
              "name": "TA04-247A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
            },
            {
              "name": "GLSA-200409-09",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
            },
            {
              "name": "20040913 [OpenPKG-SA-2004.039] OpenPKG Security Advisory (kerberos)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109508872524753\u0026w=2"
            },
            {
              "name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt",
              "refsource": "CONFIRM",
              "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
            },
            {
              "name": "MDKSA-2004:088",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:088"
            },
            {
              "name": "oval:org.mitre.oval:def:4661",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661"
            },
            {
              "name": "11078",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11078"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0772",
    "datePublished": "2004-09-10T04:00:00",
    "dateReserved": "2004-08-05T00:00:00",
    "dateUpdated": "2024-08-08T00:31:47.423Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0615 (GCVE-0-2003-0615)
Vulnerability from cvelistv5
Published
2003-08-01 04:00
Modified
2024-08-08 01:58
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in start_form() of CGI.pm allows remote attackers to insert web script via a URL that is fed into the form's action parameter.
References
http://marc.info/?l=full-disclosure&m=105875211018698&w=2 mailing-list, x_refsource_FULLDISC
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084 vendor-advisory, x_refsource_MANDRAKE
http://www.debian.org/security/2003/dsa-371 vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=105880349328877&w=2 mailing-list, x_refsource_BUGTRAQ
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000713 vendor-advisory, x_refsource_CONECTIVA
http://www.ciac.org/ciac/bulletins/n-155.shtml third-party-advisory, government-resource, x_refsource_CIAC
https://exchange.xforce.ibmcloud.com/vulnerabilities/12669 vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=106018783704468&w=2 mailing-list, x_refsource_BUGTRAQ
http://securitytracker.com/id?1007234 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2003-256.html vendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/13638 third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470 vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307 vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/8231 vdb-entry, x_refsource_BID
http://www.kb.cert.org/vuls/id/246409 third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:58:11.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030720 CGI.pm vulnerable to Cross-site Scripting.",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=105875211018698\u0026w=2"
          },
          {
            "name": "MDKSA-2003:084",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
          },
          {
            "name": "DSA-371",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-371"
          },
          {
            "name": "20030720 CGI.pm vulnerable to Cross-site Scripting",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105880349328877\u0026w=2"
          },
          {
            "name": "CLA-2003:713",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000713"
          },
          {
            "name": "N-155",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
          },
          {
            "name": "cgi-startform-xss(12669)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
          },
          {
            "name": "20030806 [OpenPKG-SA-2003.036] OpenPKG Security Advisory (perl-www)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106018783704468\u0026w=2"
          },
          {
            "name": "1007234",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1007234"
          },
          {
            "name": "RHSA-2003:256",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
          },
          {
            "name": "101426",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
          },
          {
            "name": "13638",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13638"
          },
          {
            "name": "oval:org.mitre.oval:def:470",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470"
          },
          {
            "name": "oval:org.mitre.oval:def:307",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
          },
          {
            "name": "8231",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8231"
          },
          {
            "name": "VU#246409",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/246409"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-07-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in start_form() of CGI.pm allows remote attackers to insert web script via a URL that is fed into the form\u0027s action parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030720 CGI.pm vulnerable to Cross-site Scripting.",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=105875211018698\u0026w=2"
        },
        {
          "name": "MDKSA-2003:084",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
        },
        {
          "name": "DSA-371",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-371"
        },
        {
          "name": "20030720 CGI.pm vulnerable to Cross-site Scripting",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105880349328877\u0026w=2"
        },
        {
          "name": "CLA-2003:713",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000713"
        },
        {
          "name": "N-155",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
        },
        {
          "name": "cgi-startform-xss(12669)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
        },
        {
          "name": "20030806 [OpenPKG-SA-2003.036] OpenPKG Security Advisory (perl-www)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106018783704468\u0026w=2"
        },
        {
          "name": "1007234",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1007234"
        },
        {
          "name": "RHSA-2003:256",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
        },
        {
          "name": "101426",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
        },
        {
          "name": "13638",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13638"
        },
        {
          "name": "oval:org.mitre.oval:def:470",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470"
        },
        {
          "name": "oval:org.mitre.oval:def:307",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
        },
        {
          "name": "8231",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8231"
        },
        {
          "name": "VU#246409",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/246409"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0615",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in start_form() of CGI.pm allows remote attackers to insert web script via a URL that is fed into the form\u0027s action parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030720 CGI.pm vulnerable to Cross-site Scripting.",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=105875211018698\u0026w=2"
            },
            {
              "name": "MDKSA-2003:084",
              "refsource": "MANDRAKE",
              "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
            },
            {
              "name": "DSA-371",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-371"
            },
            {
              "name": "20030720 CGI.pm vulnerable to Cross-site Scripting",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105880349328877\u0026w=2"
            },
            {
              "name": "CLA-2003:713",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000713"
            },
            {
              "name": "N-155",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
            },
            {
              "name": "cgi-startform-xss(12669)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
            },
            {
              "name": "20030806 [OpenPKG-SA-2003.036] OpenPKG Security Advisory (perl-www)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106018783704468\u0026w=2"
            },
            {
              "name": "1007234",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1007234"
            },
            {
              "name": "RHSA-2003:256",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
            },
            {
              "name": "101426",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
            },
            {
              "name": "13638",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13638"
            },
            {
              "name": "oval:org.mitre.oval:def:470",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470"
            },
            {
              "name": "oval:org.mitre.oval:def:307",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
            },
            {
              "name": "8231",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8231"
            },
            {
              "name": "VU#246409",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/246409"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0615",
    "datePublished": "2003-08-01T04:00:00",
    "dateReserved": "2003-07-30T00:00:00",
    "dateUpdated": "2024-08-08T01:58:11.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0333 (GCVE-0-2004-0333)
Vulnerability from cvelistv5
Published
2004-03-18 05:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/15490 vdb-entry, x_refsource_XF
http://www.osvdb.org/4119 vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/9758 vdb-entry, x_refsource_BID
http://secunia.com/advisories/10995 third-party-advisory, x_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/o-092.shtml third-party-advisory, government-resource, x_refsource_CIAC
http://www.winzip.com/fmwz90.htm x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/116182 third-party-advisory, x_refsource_CERT-VN
http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/15336 vdb-entry, x_refsource_XF
http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true third-party-advisory, x_refsource_IDEFENSE
http://secunia.com/advisories/11019 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.219Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "uudeview-multiple-bo(15490)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
          },
          {
            "name": "4119",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/4119"
          },
          {
            "name": "9758",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9758"
          },
          {
            "name": "10995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10995"
          },
          {
            "name": "O-092",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.winzip.com/fmwz90.htm"
          },
          {
            "name": "VU#116182",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/116182"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
          },
          {
            "name": "winzip-mime-bo(15336)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
          },
          {
            "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true"
          },
          {
            "name": "11019",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11019"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "uudeview-multiple-bo(15490)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
        },
        {
          "name": "4119",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/4119"
        },
        {
          "name": "9758",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9758"
        },
        {
          "name": "10995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10995"
        },
        {
          "name": "O-092",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.winzip.com/fmwz90.htm"
        },
        {
          "name": "VU#116182",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/116182"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
        },
        {
          "name": "winzip-mime-bo(15336)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
        },
        {
          "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true"
        },
        {
          "name": "11019",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11019"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0333",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "uudeview-multiple-bo(15490)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
            },
            {
              "name": "4119",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/4119"
            },
            {
              "name": "9758",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9758"
            },
            {
              "name": "10995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10995"
            },
            {
              "name": "O-092",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
            },
            {
              "name": "http://www.winzip.com/fmwz90.htm",
              "refsource": "CONFIRM",
              "url": "http://www.winzip.com/fmwz90.htm"
            },
            {
              "name": "VU#116182",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/116182"
            },
            {
              "name": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html",
              "refsource": "CONFIRM",
              "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
            },
            {
              "name": "winzip-mime-bo(15336)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
            },
            {
              "name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true"
            },
            {
              "name": "11019",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11019"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0333",
    "datePublished": "2004-03-18T05:00:00",
    "dateReserved": "2004-03-17T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-0083 (GCVE-0-2002-0083)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
CWE
  • n/a
Summary
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
References
http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html mailing-list, x_refsource_BUGTRAQ
ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt vendor-advisory, x_refsource_CALDERA
http://www.osvdb.org/730 vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/4241 vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=101561384821761&w=2 mailing-list, x_refsource_BUGTRAQ
ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt vendor-advisory, x_refsource_CALDERA
http://online.securityfocus.com/advisories/3960 vendor-advisory, x_refsource_HP
http://www.debian.org/security/2002/dsa-119 vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html vendor-advisory, x_refsource_SUSE
http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt vendor-advisory, x_refsource_CALDERA
http://marc.info/?l=bugtraq&m=101586991827622&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.linuxsecurity.com/advisories/other_advisory-1937.html vendor-advisory, x_refsource_ENGARDE
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467 vendor-advisory, x_refsource_CONECTIVA
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc vendor-advisory, x_refsource_NETBSD
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc vendor-advisory, x_refsource_FREEBSD
http://marc.info/?l=bugtraq&m=101553908201861&w=2 mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=101552065005254&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2002-043.html vendor-advisory, x_refsource_REDHAT
http://www.iss.net/security_center/static/8383.php vdb-entry, x_refsource_XF
http://www.openbsd.org/advisories/ssh_channelalloc.txt x_refsource_CONFIRM
http://online.securityfocus.com/archive/1/264657 mailing-list, x_refsource_BUGTRAQ
http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html mailing-list, x_refsource_VULNWATCH
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.574Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020311 TSLSA-2002-0039 - openssh",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
          },
          {
            "name": "CSSA-2002-SCO.10",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
          },
          {
            "name": "730",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/730"
          },
          {
            "name": "4241",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4241"
          },
          {
            "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
          },
          {
            "name": "CSSA-2002-SCO.11",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
          },
          {
            "name": "HPSBTL0203-029",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/advisories/3960"
          },
          {
            "name": "DSA-119",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-119"
          },
          {
            "name": "SuSE-SA:2002:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
          },
          {
            "name": "CSSA-2002-012.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
          },
          {
            "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
          },
          {
            "name": "ESA-20020307-007",
            "tags": [
              "vendor-advisory",
              "x_refsource_ENGARDE",
              "x_transferred"
            ],
            "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
          },
          {
            "name": "CLA-2002:467",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
          },
          {
            "name": "NetBSD-SA2002-004",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
          },
          {
            "name": "FreeBSD-SA-02:13",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
          },
          {
            "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
          },
          {
            "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
          },
          {
            "name": "MDKSA-2002:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
          },
          {
            "name": "RHSA-2002:043",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
          },
          {
            "name": "openssh-channel-error(8383)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/8383.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
          },
          {
            "name": "20020328 OpenSSH channel_lookup() off by one exploit",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/264657"
          },
          {
            "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-06-16T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020311 TSLSA-2002-0039 - openssh",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
        },
        {
          "name": "CSSA-2002-SCO.10",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
        },
        {
          "name": "730",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/730"
        },
        {
          "name": "4241",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4241"
        },
        {
          "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
        },
        {
          "name": "CSSA-2002-SCO.11",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
        },
        {
          "name": "HPSBTL0203-029",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://online.securityfocus.com/advisories/3960"
        },
        {
          "name": "DSA-119",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-119"
        },
        {
          "name": "SuSE-SA:2002:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
        },
        {
          "name": "CSSA-2002-012.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
        },
        {
          "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
        },
        {
          "name": "ESA-20020307-007",
          "tags": [
            "vendor-advisory",
            "x_refsource_ENGARDE"
          ],
          "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
        },
        {
          "name": "CLA-2002:467",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
        },
        {
          "name": "NetBSD-SA2002-004",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
        },
        {
          "name": "FreeBSD-SA-02:13",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
        },
        {
          "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
        },
        {
          "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
        },
        {
          "name": "MDKSA-2002:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
        },
        {
          "name": "RHSA-2002:043",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
        },
        {
          "name": "openssh-channel-error(8383)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/8383.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
        },
        {
          "name": "20020328 OpenSSH channel_lookup() off by one exploit",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/264657"
        },
        {
          "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0083",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020311 TSLSA-2002-0039 - openssh",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
            },
            {
              "name": "CSSA-2002-SCO.10",
              "refsource": "CALDERA",
              "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
            },
            {
              "name": "730",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/730"
            },
            {
              "name": "4241",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4241"
            },
            {
              "name": "20020308 [OpenPKG-SA-2002.002] OpenPKG Security Advisory (openssh)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
            },
            {
              "name": "CSSA-2002-SCO.11",
              "refsource": "CALDERA",
              "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
            },
            {
              "name": "HPSBTL0203-029",
              "refsource": "HP",
              "url": "http://online.securityfocus.com/advisories/3960"
            },
            {
              "name": "DSA-119",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-119"
            },
            {
              "name": "SuSE-SA:2002:009",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
            },
            {
              "name": "CSSA-2002-012.0",
              "refsource": "CALDERA",
              "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
            },
            {
              "name": "20020310 OpenSSH 2.9.9p2 packages for Immunix 6.2 with latest fix",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
            },
            {
              "name": "ESA-20020307-007",
              "refsource": "ENGARDE",
              "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
            },
            {
              "name": "CLA-2002:467",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
            },
            {
              "name": "NetBSD-SA2002-004",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
            },
            {
              "name": "FreeBSD-SA-02:13",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
            },
            {
              "name": "20020307 OpenSSH Security Advisory (adv.channelalloc)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
            },
            {
              "name": "20020307 [PINE-CERT-20020301] OpenSSH off-by-one",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
            },
            {
              "name": "MDKSA-2002:019",
              "refsource": "MANDRAKE",
              "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
            },
            {
              "name": "RHSA-2002:043",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
            },
            {
              "name": "openssh-channel-error(8383)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/8383.php"
            },
            {
              "name": "http://www.openbsd.org/advisories/ssh_channelalloc.txt",
              "refsource": "CONFIRM",
              "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
            },
            {
              "name": "20020328 OpenSSH channel_lookup() off by one exploit",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/264657"
            },
            {
              "name": "20020307 [VulnWatch] [PINE-CERT-20020301] OpenSSH off-by-one",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0083",
    "datePublished": "2002-06-25T04:00:00",
    "dateReserved": "2002-03-06T00:00:00",
    "dateUpdated": "2024-08-08T02:35:17.574Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0990 (GCVE-0-2004-0990)
Vulnerability from cvelistv5
Published
2004-10-28 04:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
References
http://www.ciac.org/ciac/bulletins/p-071.shtml third-party-advisory, government-resource, x_refsource_CIAC
http://secunia.com/advisories/23783 third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/11190 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/21050 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/11523 vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/17866 vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2004-638.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-602 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:113 vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260 vdb-entry, signature, x_refsource_OVAL
http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html vendor-advisory, x_refsource_SUSE
http://www.trustix.org/errata/2004/0058 vendor-advisory, x_refsource_TRUSTIX
https://issues.rpath.com/browse/RPL-939 x_refsource_CONFIRM
http://www.debian.org/security/2004/dsa-589 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:114 vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2004/dsa-601 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2004:132 vendor-advisory, x_refsource_MANDRAKE
http://secunia.com/advisories/18717 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:122 vendor-advisory, x_refsource_MANDRIVA
https://www.ubuntu.com/usn/usn-25-1/ vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952 vdb-entry, signature, x_refsource_OVAL
http://marc.info/?l=bugtraq&m=109882489302099&w=2 mailing-list, x_refsource_BUGTRAQ
https://www.ubuntu.com/usn/usn-11-1/ vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/20824 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-591 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/20866 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "P-071",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
          },
          {
            "name": "23783",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23783"
          },
          {
            "name": "11190",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/11190"
          },
          {
            "name": "21050",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21050"
          },
          {
            "name": "11523",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11523"
          },
          {
            "name": "gd-png-bo(17866)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
          },
          {
            "name": "RHSA-2004:638",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
          },
          {
            "name": "DSA-602",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-602"
          },
          {
            "name": "MDKSA-2006:113",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
          },
          {
            "name": "oval:org.mitre.oval:def:1260",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
          },
          {
            "name": "SUSE-SR:2006:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
          },
          {
            "name": "2004-0058",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0058"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-939"
          },
          {
            "name": "DSA-589",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-589"
          },
          {
            "name": "MDKSA-2006:114",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
          },
          {
            "name": "DSA-601",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-601"
          },
          {
            "name": "MDKSA-2004:132",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
          },
          {
            "name": "18717",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18717"
          },
          {
            "name": "MDKSA-2006:122",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
          },
          {
            "name": "USN-25-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-25-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:9952",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
          },
          {
            "name": "20041026 libgd integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
          },
          {
            "name": "USN-11-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-11-1/"
          },
          {
            "name": "20824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20824"
          },
          {
            "name": "DSA-591",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-591"
          },
          {
            "name": "20866",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20866"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "P-071",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
        },
        {
          "name": "23783",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23783"
        },
        {
          "name": "11190",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/11190"
        },
        {
          "name": "21050",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21050"
        },
        {
          "name": "11523",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11523"
        },
        {
          "name": "gd-png-bo(17866)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
        },
        {
          "name": "RHSA-2004:638",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
        },
        {
          "name": "DSA-602",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-602"
        },
        {
          "name": "MDKSA-2006:113",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
        },
        {
          "name": "oval:org.mitre.oval:def:1260",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
        },
        {
          "name": "SUSE-SR:2006:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
        },
        {
          "name": "2004-0058",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0058"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-939"
        },
        {
          "name": "DSA-589",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-589"
        },
        {
          "name": "MDKSA-2006:114",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
        },
        {
          "name": "DSA-601",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-601"
        },
        {
          "name": "MDKSA-2004:132",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
        },
        {
          "name": "18717",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18717"
        },
        {
          "name": "MDKSA-2006:122",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
        },
        {
          "name": "USN-25-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-25-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:9952",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
        },
        {
          "name": "20041026 libgd integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
        },
        {
          "name": "USN-11-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-11-1/"
        },
        {
          "name": "20824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20824"
        },
        {
          "name": "DSA-591",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-591"
        },
        {
          "name": "20866",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20866"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0990",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "P-071",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
            },
            {
              "name": "23783",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23783"
            },
            {
              "name": "11190",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/11190"
            },
            {
              "name": "21050",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21050"
            },
            {
              "name": "11523",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11523"
            },
            {
              "name": "gd-png-bo(17866)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
            },
            {
              "name": "RHSA-2004:638",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
            },
            {
              "name": "DSA-602",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-602"
            },
            {
              "name": "MDKSA-2006:113",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
            },
            {
              "name": "oval:org.mitre.oval:def:1260",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
            },
            {
              "name": "SUSE-SR:2006:003",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
            },
            {
              "name": "2004-0058",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0058"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-939",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-939"
            },
            {
              "name": "DSA-589",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-589"
            },
            {
              "name": "MDKSA-2006:114",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
            },
            {
              "name": "DSA-601",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-601"
            },
            {
              "name": "MDKSA-2004:132",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
            },
            {
              "name": "18717",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18717"
            },
            {
              "name": "MDKSA-2006:122",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
            },
            {
              "name": "USN-25-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-25-1/"
            },
            {
              "name": "oval:org.mitre.oval:def:9952",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
            },
            {
              "name": "20041026 libgd integer overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
            },
            {
              "name": "USN-11-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-11-1/"
            },
            {
              "name": "20824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20824"
            },
            {
              "name": "DSA-591",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-591"
            },
            {
              "name": "20866",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20866"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0990",
    "datePublished": "2004-10-28T04:00:00",
    "dateReserved": "2004-10-27T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0373 (GCVE-0-2005-0373)
Vulnerability from cvelistv5
Published
2005-02-13 05:00
Modified
2024-08-07 21:13
Severity ?
CWE
  • n/a
Summary
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:13:54.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SR:2005:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.linuxcompatible.org/print42495.html"
          },
          {
            "name": "MDKSA-2005:054",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
          },
          {
            "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
          },
          {
            "name": "11347",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11347"
          },
          {
            "name": "GLSA-200410-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
          },
          {
            "name": "cyrus-sasl-digestmda5-bo(17642)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SR:2005:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.linuxcompatible.org/print42495.html"
        },
        {
          "name": "MDKSA-2005:054",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
        },
        {
          "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
        },
        {
          "name": "11347",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11347"
        },
        {
          "name": "GLSA-200410-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
        },
        {
          "name": "cyrus-sasl-digestmda5-bo(17642)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0373",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SR:2005:006",
              "refsource": "SUSE",
              "url": "http://www.linuxcompatible.org/print42495.html"
            },
            {
              "name": "MDKSA-2005:054",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
            },
            {
              "name": "[openbsd-ports] 20040717 UPDATE: cyrus-sasl-2.1.19",
              "refsource": "MLIST",
              "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
            },
            {
              "name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
            },
            {
              "name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
            },
            {
              "name": "11347",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11347"
            },
            {
              "name": "GLSA-200410-05",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
            },
            {
              "name": "cyrus-sasl-digestmda5-bo(17642)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0373",
    "datePublished": "2005-02-13T05:00:00",
    "dateReserved": "2005-02-13T00:00:00",
    "dateUpdated": "2024-08-07T21:13:54.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0416 (GCVE-0-2004-0416)
Vulnerability from cvelistv5
Published
2004-06-11 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.603Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-519",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-519"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/092004.html"
          },
          {
            "name": "20040605-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
          },
          {
            "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:10070",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
          },
          {
            "name": "RHSA-2004:233",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
          },
          {
            "name": "MDKSA-2004:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
          },
          {
            "name": "GLSA-200406-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
          },
          {
            "name": "20040604-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:994",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
          },
          {
            "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-519",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-519"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/092004.html"
        },
        {
          "name": "20040605-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
        },
        {
          "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:10070",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
        },
        {
          "name": "RHSA-2004:233",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
        },
        {
          "name": "MDKSA-2004:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
        },
        {
          "name": "GLSA-200406-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
        },
        {
          "name": "20040604-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
        },
        {
          "name": "oval:org.mitre.oval:def:994",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
        },
        {
          "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0416",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-519",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-519"
            },
            {
              "name": "http://security.e-matters.de/advisories/092004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/092004.html"
            },
            {
              "name": "20040605-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
            },
            {
              "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:10070",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
            },
            {
              "name": "RHSA-2004:233",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
            },
            {
              "name": "MDKSA-2004:058",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
            },
            {
              "name": "GLSA-200406-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
            },
            {
              "name": "20040604-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
            },
            {
              "name": "oval:org.mitre.oval:def:994",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
            },
            {
              "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0416",
    "datePublished": "2004-06-11T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.603Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0421 (GCVE-0-2004-0421)
Vulnerability from cvelistv5
Published
2004-05-05 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
References
http://marc.info/?l=fedora-announce-list&m=108451353608968&w=2 vendor-advisory, x_refsource_FEDORA
http://marc.info/?l=bugtraq&m=108334922320309&w=2 mailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971 vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2004/dsa-498 vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710 vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDKSA-2004:040 vendor-advisory, x_refsource_MANDRAKE
http://secunia.com/advisories/22958 third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/16022 vdb-entry, x_refsource_XF
http://lists.apple.com/mhonarc/security-announce/msg00056.html vendor-advisory, x_refsource_APPLE
http://www.securityfocus.com/bid/10244 vdb-entry, x_refsource_BID
http://marc.info/?l=fedora-announce-list&m=108451350029261&w=2 vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:213 vendor-advisory, x_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2004-180.html vendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDKSA-2006:212 vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=bugtraq&m=108335030208523&w=2 vendor-advisory, x_refsource_TRUSTIX
http://www.redhat.com/support/errata/RHSA-2004-181.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22957 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2004-106",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
          },
          {
            "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:971",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
          },
          {
            "name": "DSA-498",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-498"
          },
          {
            "name": "oval:org.mitre.oval:def:11710",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
          },
          {
            "name": "MDKSA-2004:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
          },
          {
            "name": "22958",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22958"
          },
          {
            "name": "libpng-png-dos(16022)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
          },
          {
            "name": "APPLE-SA-2004-09-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
          },
          {
            "name": "10244",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10244"
          },
          {
            "name": "FEDORA-2004-105",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
          },
          {
            "name": "MDKSA-2006:213",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
          },
          {
            "name": "RHSA-2004:180",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
          },
          {
            "name": "MDKSA-2006:212",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
          },
          {
            "name": "2004-0025",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
          },
          {
            "name": "RHSA-2004:181",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
          },
          {
            "name": "22957",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22957"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2004-106",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
        },
        {
          "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:971",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
        },
        {
          "name": "DSA-498",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-498"
        },
        {
          "name": "oval:org.mitre.oval:def:11710",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
        },
        {
          "name": "MDKSA-2004:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
        },
        {
          "name": "22958",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22958"
        },
        {
          "name": "libpng-png-dos(16022)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
        },
        {
          "name": "APPLE-SA-2004-09-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
        },
        {
          "name": "10244",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10244"
        },
        {
          "name": "FEDORA-2004-105",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
        },
        {
          "name": "MDKSA-2006:213",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
        },
        {
          "name": "RHSA-2004:180",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
        },
        {
          "name": "MDKSA-2006:212",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
        },
        {
          "name": "2004-0025",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
        },
        {
          "name": "RHSA-2004:181",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
        },
        {
          "name": "22957",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22957"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0421",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2004-106",
              "refsource": "FEDORA",
              "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
            },
            {
              "name": "20040429 [OpenPKG-SA-2004.017] OpenPKG Security Advisory (png)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:971",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
            },
            {
              "name": "DSA-498",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-498"
            },
            {
              "name": "oval:org.mitre.oval:def:11710",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
            },
            {
              "name": "MDKSA-2004:040",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
            },
            {
              "name": "22958",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22958"
            },
            {
              "name": "libpng-png-dos(16022)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
            },
            {
              "name": "APPLE-SA-2004-09-09",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
            },
            {
              "name": "10244",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10244"
            },
            {
              "name": "FEDORA-2004-105",
              "refsource": "FEDORA",
              "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
            },
            {
              "name": "MDKSA-2006:213",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
            },
            {
              "name": "RHSA-2004:180",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
            },
            {
              "name": "MDKSA-2006:212",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
            },
            {
              "name": "2004-0025",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
            },
            {
              "name": "RHSA-2004:181",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
            },
            {
              "name": "22957",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22957"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0421",
    "datePublished": "2004-05-05T04:00:00",
    "dateReserved": "2004-04-19T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0414 (GCVE-0-2004-0414)
Vulnerability from cvelistv5
Published
2004-06-11 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.669Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:10575",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/092004.html"
          },
          {
            "name": "20040605-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
          },
          {
            "name": "DSA-517",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-517"
          },
          {
            "name": "oval:org.mitre.oval:def:993",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
          },
          {
            "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
          },
          {
            "name": "RHSA-2004:233",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
          },
          {
            "name": "MDKSA-2004:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
          },
          {
            "name": "GLSA-200406-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
          },
          {
            "name": "20040604-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
          },
          {
            "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:10575",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/092004.html"
        },
        {
          "name": "20040605-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
        },
        {
          "name": "DSA-517",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-517"
        },
        {
          "name": "oval:org.mitre.oval:def:993",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
        },
        {
          "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
        },
        {
          "name": "RHSA-2004:233",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
        },
        {
          "name": "MDKSA-2004:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
        },
        {
          "name": "GLSA-200406-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
        },
        {
          "name": "20040604-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
        },
        {
          "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0414",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:10575",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
            },
            {
              "name": "http://security.e-matters.de/advisories/092004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/092004.html"
            },
            {
              "name": "20040605-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
            },
            {
              "name": "DSA-517",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-517"
            },
            {
              "name": "oval:org.mitre.oval:def:993",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
            },
            {
              "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
            },
            {
              "name": "RHSA-2004:233",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
            },
            {
              "name": "MDKSA-2004:058",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
            },
            {
              "name": "GLSA-200406-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
            },
            {
              "name": "20040604-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
            },
            {
              "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0414",
    "datePublished": "2004-06-11T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.669Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0594 (GCVE-0-2004-0594)
Vulnerability from cvelistv5
Published
2004-07-16 04:00
Modified
2024-08-08 00:24
Severity ?
CWE
  • n/a
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
http://www.trustix.org/errata/2004/0039/ vendor-advisory, x_refsource_TRUSTIX
http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html mailing-list, x_refsource_FULLDISC
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847 vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=108982983426031&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-669 vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-395.html vendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-405.html vendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896 vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2004-392.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-531 vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2004_21_php4.html vendor-advisory, x_refsource_SUSE
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068 vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2005-816.html vendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109181600614477&w=2 vendor-advisory, x_refsource_HP
https://exchange.xforce.ibmcloud.com/vulnerabilities/16693 vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=109051444105182&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10725 vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108981780109154&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml vendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.318Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
          },
          {
            "name": "CLA-2004:847",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
          },
          {
            "name": "20040714 TSSA-2004-013 - php",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
          },
          {
            "name": "DSA-669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-669"
          },
          {
            "name": "RHSA-2004:395",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
          },
          {
            "name": "RHSA-2004:405",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10896",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
          },
          {
            "name": "RHSA-2004:392",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
          },
          {
            "name": "DSA-531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-531"
          },
          {
            "name": "SUSE-SA:2004:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
          },
          {
            "name": "MDKSA-2004:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "php-memorylimit-code-execution(16693)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
          },
          {
            "name": "10725",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10725"
          },
          {
            "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
          },
          {
            "name": "GLSA-200407-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
        },
        {
          "name": "CLA-2004:847",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
        },
        {
          "name": "20040714 TSSA-2004-013 - php",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
        },
        {
          "name": "DSA-669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-669"
        },
        {
          "name": "RHSA-2004:395",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
        },
        {
          "name": "RHSA-2004:405",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10896",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
        },
        {
          "name": "RHSA-2004:392",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
        },
        {
          "name": "DSA-531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-531"
        },
        {
          "name": "SUSE-SA:2004:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
        },
        {
          "name": "MDKSA-2004:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "php-memorylimit-code-execution(16693)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
        },
        {
          "name": "10725",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10725"
        },
        {
          "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
        },
        {
          "name": "GLSA-200407-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0594",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
            },
            {
              "name": "CLA-2004:847",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
            },
            {
              "name": "20040714 TSSA-2004-013 - php",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
            },
            {
              "name": "DSA-669",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-669"
            },
            {
              "name": "RHSA-2004:395",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
            },
            {
              "name": "RHSA-2004:405",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10896",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
            },
            {
              "name": "RHSA-2004:392",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
            },
            {
              "name": "DSA-531",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-531"
            },
            {
              "name": "SUSE-SA:2004:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
            },
            {
              "name": "MDKSA-2004:068",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "php-memorylimit-code-execution(16693)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
            },
            {
              "name": "10725",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10725"
            },
            {
              "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
            },
            {
              "name": "GLSA-200407-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0594",
    "datePublished": "2004-07-16T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.318Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0147 (GCVE-0-2003-0147)
Vulnerability from cvelistv5
Published
2003-03-18 05:00
Modified
2024-08-08 01:43
Severity ?
CWE
  • n/a
Summary
OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server's private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms ("Karatsuba" and normal).
References
http://www.debian.org/security/2003/dsa-288 vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2003-101.html vendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2003-102.html vendor-advisory, x_refsource_REDHAT
http://www.openssl.org/news/secadv_20030317.txt x_refsource_CONFIRM
http://marc.info/?l=bugtraq&m=104829040921835&w=2 vendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/316165/30/25370/threaded mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/316165/30/25370/threaded vendor-advisory, x_refsource_APPLE
http://marc.info/?l=bugtraq&m=104792570615648&w=2 mailing-list, x_refsource_BUGTRAQ
ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt vendor-advisory, x_refsource_CALDERA
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035 vendor-advisory, x_refsource_MANDRAKE
http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf x_refsource_MISC
http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml vendor-advisory, x_refsource_GENTOO
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466 vdb-entry, signature, x_refsource_OVAL
http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html vendor-advisory, x_refsource_OPENPKG
http://marc.info/?l=bugtraq&m=104861762028637&w=2 vendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/316577/30/25310/threaded vendor-advisory, x_refsource_IMMUNIX
http://www.securityfocus.com/archive/1/316577/30/25310/threaded mailing-list, x_refsource_BUGTRAQ
ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I vendor-advisory, x_refsource_SGI
http://marc.info/?l=bugtraq&m=104766550528628&w=2 mailing-list, x_refsource_BUGTRAQ
http://marc.info/?l=bugtraq&m=104819602408063&w=2 mailing-list, x_refsource_BUGTRAQ
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625 vendor-advisory, x_refsource_CONECTIVA
http://www.kb.cert.org/vuls/id/997481 third-party-advisory, x_refsource_CERT-VN
http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html mailing-list, x_refsource_VULNWATCH
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:43:35.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-288",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-288"
          },
          {
            "name": "RHSA-2003:101",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-101.html"
          },
          {
            "name": "RHSA-2003:102",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openssl.org/news/secadv_20030317.txt"
          },
          {
            "name": "GLSA-200303-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104829040921835\u0026w=2"
          },
          {
            "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
          },
          {
            "name": "APPLE-SA-2003-03-24",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
          },
          {
            "name": "20030317 [ADVISORY] Timing Attack on OpenSSL",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104792570615648\u0026w=2"
          },
          {
            "name": "CSSA-2003-014.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
          },
          {
            "name": "MDKSA-2003:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf"
          },
          {
            "name": "GLSA-200303-23",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:466",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466"
          },
          {
            "name": "OpenPKG-SA-2003.019",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html"
          },
          {
            "name": "GLSA-200303-24",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104861762028637\u0026w=2"
          },
          {
            "name": "IMNX-2003-7+-001-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_IMMUNIX",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
          },
          {
            "name": "20030327 Immunix Secured OS 7+ openssl update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
          },
          {
            "name": "20030501-01-I",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
          },
          {
            "name": "20030313 Vulnerability in OpenSSL",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104766550528628\u0026w=2"
          },
          {
            "name": "20030320 [OpenPKG-SA-2003.026] OpenPKG Security Advisory (openssl)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=104819602408063\u0026w=2"
          },
          {
            "name": "CLA-2003:625",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000625"
          },
          {
            "name": "VU#997481",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/997481"
          },
          {
            "name": "20030313 OpenSSL Private Key Disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server\u0027s private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms (\"Karatsuba\" and normal)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-288",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-288"
        },
        {
          "name": "RHSA-2003:101",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-101.html"
        },
        {
          "name": "RHSA-2003:102",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openssl.org/news/secadv_20030317.txt"
        },
        {
          "name": "GLSA-200303-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104829040921835\u0026w=2"
        },
        {
          "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
        },
        {
          "name": "APPLE-SA-2003-03-24",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
        },
        {
          "name": "20030317 [ADVISORY] Timing Attack on OpenSSL",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104792570615648\u0026w=2"
        },
        {
          "name": "CSSA-2003-014.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
        },
        {
          "name": "MDKSA-2003:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf"
        },
        {
          "name": "GLSA-200303-23",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:466",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466"
        },
        {
          "name": "OpenPKG-SA-2003.019",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html"
        },
        {
          "name": "GLSA-200303-24",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104861762028637\u0026w=2"
        },
        {
          "name": "IMNX-2003-7+-001-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_IMMUNIX"
          ],
          "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
        },
        {
          "name": "20030327 Immunix Secured OS 7+ openssl update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
        },
        {
          "name": "20030501-01-I",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
        },
        {
          "name": "20030313 Vulnerability in OpenSSL",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104766550528628\u0026w=2"
        },
        {
          "name": "20030320 [OpenPKG-SA-2003.026] OpenPKG Security Advisory (openssl)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=104819602408063\u0026w=2"
        },
        {
          "name": "CLA-2003:625",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000625"
        },
        {
          "name": "VU#997481",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/997481"
        },
        {
          "name": "20030313 OpenSSL Private Key Disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0147",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server\u0027s private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms (\"Karatsuba\" and normal)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-288",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-288"
            },
            {
              "name": "RHSA-2003:101",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-101.html"
            },
            {
              "name": "RHSA-2003:102",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
            },
            {
              "name": "http://www.openssl.org/news/secadv_20030317.txt",
              "refsource": "CONFIRM",
              "url": "http://www.openssl.org/news/secadv_20030317.txt"
            },
            {
              "name": "GLSA-200303-15",
              "refsource": "GENTOO",
              "url": "http://marc.info/?l=bugtraq\u0026m=104829040921835\u0026w=2"
            },
            {
              "name": "20030325 Fwd: APPLE-SA-2003-03-24 Samba, OpenSSL",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
            },
            {
              "name": "APPLE-SA-2003-03-24",
              "refsource": "APPLE",
              "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
            },
            {
              "name": "20030317 [ADVISORY] Timing Attack on OpenSSL",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104792570615648\u0026w=2"
            },
            {
              "name": "CSSA-2003-014.0",
              "refsource": "CALDERA",
              "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
            },
            {
              "name": "MDKSA-2003:035",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035"
            },
            {
              "name": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf",
              "refsource": "MISC",
              "url": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf"
            },
            {
              "name": "GLSA-200303-23",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:466",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466"
            },
            {
              "name": "OpenPKG-SA-2003.019",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html"
            },
            {
              "name": "GLSA-200303-24",
              "refsource": "GENTOO",
              "url": "http://marc.info/?l=bugtraq\u0026m=104861762028637\u0026w=2"
            },
            {
              "name": "IMNX-2003-7+-001-01",
              "refsource": "IMMUNIX",
              "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
            },
            {
              "name": "20030327 Immunix Secured OS 7+ openssl update",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
            },
            {
              "name": "20030501-01-I",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
            },
            {
              "name": "20030313 Vulnerability in OpenSSL",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104766550528628\u0026w=2"
            },
            {
              "name": "20030320 [OpenPKG-SA-2003.026] OpenPKG Security Advisory (openssl)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=104819602408063\u0026w=2"
            },
            {
              "name": "CLA-2003:625",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000625"
            },
            {
              "name": "VU#997481",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/997481"
            },
            {
              "name": "20030313 OpenSSL Private Key Disclosure",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0147",
    "datePublished": "2003-03-18T05:00:00",
    "dateReserved": "2003-03-14T00:00:00",
    "dateUpdated": "2024-08-08T01:43:35.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0957 (GCVE-0-2004-0957)
Vulnerability from cvelistv5
Published
2004-10-21 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a "_" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/17783 vdb-entry, x_refsource_XF
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000947 vendor-advisory, x_refsource_CONECTIVA
http://www.redhat.com/support/errata/RHSA-2004-611.html vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2005/dsa-707 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDKSA-2005:070 vendor-advisory, x_refsource_MANDRAKE
https://www.ubuntu.com/usn/usn-32-1/ vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2004-597.html vendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/p-018.shtml third-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "mysql-underscore-gain-priv(17783)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
          },
          {
            "name": "CLA-2005:947",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
          },
          {
            "name": "RHSA-2004:611",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
          },
          {
            "name": "DSA-707",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-707"
          },
          {
            "name": "MDKSA-2005:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
          },
          {
            "name": "USN-32-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-32-1/"
          },
          {
            "name": "RHSA-2004:597",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
          },
          {
            "name": "P-018",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "mysql-underscore-gain-priv(17783)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
        },
        {
          "name": "CLA-2005:947",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
        },
        {
          "name": "RHSA-2004:611",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
        },
        {
          "name": "DSA-707",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-707"
        },
        {
          "name": "MDKSA-2005:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
        },
        {
          "name": "USN-32-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-32-1/"
        },
        {
          "name": "RHSA-2004:597",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
        },
        {
          "name": "P-018",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "mysql-underscore-gain-priv(17783)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
            },
            {
              "name": "CLA-2005:947",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
            },
            {
              "name": "RHSA-2004:611",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
            },
            {
              "name": "DSA-707",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-707"
            },
            {
              "name": "MDKSA-2005:070",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
            },
            {
              "name": "USN-32-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-32-1/"
            },
            {
              "name": "RHSA-2004:597",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
            },
            {
              "name": "P-018",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0957",
    "datePublished": "2004-10-21T04:00:00",
    "dateReserved": "2004-10-13T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1065 (GCVE-0-2004-1065)
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.815Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
          },
          {
            "name": "SUSE-SA:2005:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/release_4_3_10.php"
          },
          {
            "name": "oval:org.mitre.oval:def:10877",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
          },
          {
            "name": "MDKSA-2004:151",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
          },
          {
            "name": "FLSA:2344",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
          },
          {
            "name": "php-exifreaddata-bo(18517)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
          },
          {
            "name": "OpenPKG-SA-2004.053",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
          },
          {
            "name": "HPSBMA01212",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/9028"
          },
          {
            "name": "RHSA-2004:687",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
        },
        {
          "name": "SUSE-SA:2005:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/release_4_3_10.php"
        },
        {
          "name": "oval:org.mitre.oval:def:10877",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
        },
        {
          "name": "MDKSA-2004:151",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
        },
        {
          "name": "FLSA:2344",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
        },
        {
          "name": "php-exifreaddata-bo(18517)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
        },
        {
          "name": "OpenPKG-SA-2004.053",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
        },
        {
          "name": "HPSBMA01212",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/advisories/9028"
        },
        {
          "name": "RHSA-2004:687",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1065",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:032",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
            },
            {
              "name": "SUSE-SA:2005:002",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
            },
            {
              "name": "http://www.php.net/release_4_3_10.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/release_4_3_10.php"
            },
            {
              "name": "oval:org.mitre.oval:def:10877",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
            },
            {
              "name": "MDKSA-2004:151",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
            },
            {
              "name": "FLSA:2344",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
            },
            {
              "name": "php-exifreaddata-bo(18517)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
            },
            {
              "name": "OpenPKG-SA-2004.053",
              "refsource": "OPENPKG",
              "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
            },
            {
              "name": "HPSBMA01212",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/advisories/9028"
            },
            {
              "name": "RHSA-2004:687",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1065",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-11-23T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.815Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0418 (GCVE-0-2004-0418)
Vulnerability from cvelistv5
Published
2004-06-11 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-519",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-519"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/092004.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11242",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
          },
          {
            "name": "20040605-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:1003",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
          },
          {
            "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
          },
          {
            "name": "RHSA-2004:233",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
          },
          {
            "name": "MDKSA-2004:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
          },
          {
            "name": "GLSA-200406-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
          },
          {
            "name": "20040604-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
          },
          {
            "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-519",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-519"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/092004.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11242",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
        },
        {
          "name": "20040605-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
        },
        {
          "name": "oval:org.mitre.oval:def:1003",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
        },
        {
          "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
        },
        {
          "name": "RHSA-2004:233",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
        },
        {
          "name": "MDKSA-2004:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
        },
        {
          "name": "GLSA-200406-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
        },
        {
          "name": "20040604-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
        },
        {
          "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0418",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-519",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-519"
            },
            {
              "name": "http://security.e-matters.de/advisories/092004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/092004.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11242",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
            },
            {
              "name": "20040605-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
            },
            {
              "name": "oval:org.mitre.oval:def:1003",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
            },
            {
              "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
            },
            {
              "name": "RHSA-2004:233",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
            },
            {
              "name": "MDKSA-2004:058",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
            },
            {
              "name": "GLSA-200406-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
            },
            {
              "name": "20040604-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
            },
            {
              "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0418",
    "datePublished": "2004-06-11T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.976Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1997 (GCVE-0-2004-1997)
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 01:07
Severity ?
CWE
  • n/a
Summary
Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:07:49.234Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "kolab-root-password-plaintext(16068)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
          },
          {
            "name": "MDKSA-2004:052",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:052"
          },
          {
            "name": "OpenPKG-SA-2004.019",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108377525924422\u0026w=2"
          },
          {
            "name": "10277",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10277"
          },
          {
            "name": "11560",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11560"
          },
          {
            "name": "5898",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/5898"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
          },
          {
            "name": "[kolab-users] 20040420 Possible Kolab LDAP configuration information disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-04-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "kolab-root-password-plaintext(16068)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
        },
        {
          "name": "MDKSA-2004:052",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:052"
        },
        {
          "name": "OpenPKG-SA-2004.019",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108377525924422\u0026w=2"
        },
        {
          "name": "10277",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10277"
        },
        {
          "name": "11560",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11560"
        },
        {
          "name": "5898",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/5898"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
        },
        {
          "name": "[kolab-users] 20040420 Possible Kolab LDAP configuration information disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1997",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "kolab-root-password-plaintext(16068)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
            },
            {
              "name": "MDKSA-2004:052",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:052"
            },
            {
              "name": "OpenPKG-SA-2004.019",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=108377525924422\u0026w=2"
            },
            {
              "name": "10277",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10277"
            },
            {
              "name": "11560",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11560"
            },
            {
              "name": "5898",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/5898"
            },
            {
              "name": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog",
              "refsource": "CONFIRM",
              "url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
            },
            {
              "name": "[kolab-users] 20040420 Possible Kolab LDAP configuration information disclosure",
              "refsource": "MLIST",
              "url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1997",
    "datePublished": "2005-05-10T04:00:00",
    "dateReserved": "2005-05-04T00:00:00",
    "dateUpdated": "2024-08-08T01:07:49.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0413 (GCVE-0-2004-0413)
Vulnerability from cvelistv5
Published
2004-06-23 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
libsvn_ra_svn in Subversion 1.0.4 trusts the length field of (1) svn://, (2) svn+ssh://, and (3) other svn protocol URL strings, which allows remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via an integer overflow that leads to a heap-based buffer overflow.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.957Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "10519",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10519"
          },
          {
            "name": "FLSA:1748",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1748"
          },
          {
            "name": "SuSE-SA:2004:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_18_subversion.html"
          },
          {
            "name": "FEDORA-2004-165",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/6847"
          },
          {
            "name": "GLSA-200406-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-07.xml"
          },
          {
            "name": "subversion-svn-bo(16396)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16396"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt"
          },
          {
            "name": "20041012 [FMADV] Subversion \u003c= 1.04 Heap Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/365836"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "libsvn_ra_svn in Subversion 1.0.4 trusts the length field of (1) svn://, (2) svn+ssh://, and (3) other svn protocol URL strings, which allows remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via an integer overflow that leads to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "10519",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10519"
        },
        {
          "name": "FLSA:1748",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1748"
        },
        {
          "name": "SuSE-SA:2004:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_18_subversion.html"
        },
        {
          "name": "FEDORA-2004-165",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/advisories/6847"
        },
        {
          "name": "GLSA-200406-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-07.xml"
        },
        {
          "name": "subversion-svn-bo(16396)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16396"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt"
        },
        {
          "name": "20041012 [FMADV] Subversion \u003c= 1.04 Heap Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/365836"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0413",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "libsvn_ra_svn in Subversion 1.0.4 trusts the length field of (1) svn://, (2) svn+ssh://, and (3) other svn protocol URL strings, which allows remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via an integer overflow that leads to a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "10519",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10519"
            },
            {
              "name": "FLSA:1748",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1748"
            },
            {
              "name": "SuSE-SA:2004:018",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_18_subversion.html"
            },
            {
              "name": "FEDORA-2004-165",
              "refsource": "FEDORA",
              "url": "http://www.securityfocus.com/advisories/6847"
            },
            {
              "name": "GLSA-200406-07",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-07.xml"
            },
            {
              "name": "subversion-svn-bo(16396)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16396"
            },
            {
              "name": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt",
              "refsource": "CONFIRM",
              "url": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt"
            },
            {
              "name": "20041012 [FMADV] Subversion \u003c= 1.04 Heap Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/365836"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0413",
    "datePublished": "2004-06-23T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.957Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1471 (GCVE-0-2004-1471)
Vulnerability from cvelistv5
Published
2005-02-13 05:00
Modified
2024-08-08 00:53
Severity ?
CWE
  • n/a
Summary
Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:53:23.983Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/092004.html"
          },
          {
            "name": "10499",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10499"
          },
          {
            "name": "FreeBSD-SA-04:14",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
          },
          {
            "name": "cvs-wrapper-format-string(16365)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
          },
          {
            "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/092004.html"
        },
        {
          "name": "10499",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10499"
        },
        {
          "name": "FreeBSD-SA-04:14",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
        },
        {
          "name": "cvs-wrapper-format-string(16365)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
        },
        {
          "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1471",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://security.e-matters.de/advisories/092004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/092004.html"
            },
            {
              "name": "10499",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10499"
            },
            {
              "name": "FreeBSD-SA-04:14",
              "refsource": "FREEBSD",
              "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
            },
            {
              "name": "cvs-wrapper-format-string(16365)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
            },
            {
              "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1471",
    "datePublished": "2005-02-13T05:00:00",
    "dateReserved": "2005-02-13T00:00:00",
    "dateUpdated": "2024-08-08T00:53:23.983Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0918 (GCVE-0-2004-0918)
Vulnerability from cvelistv5
Published
2004-10-21 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
References
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923 vendor-advisory, x_refsource_CONECTIVA
http://www.securityfocus.com/bid/11385 vdb-entry, x_refsource_BID
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt vendor-advisory, x_refsource_SCO
http://www.redhat.com/support/errata/RHSA-2004-591.html vendor-advisory, x_refsource_REDHAT
http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=false third-party-advisory, x_refsource_IDEFENSE
http://www.squid-cache.org/Advisories/SQUID-2004_3.txt x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931 vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2008/1969/references vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/30967 third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/updates/FEDORA--.shtml vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html vendor-advisory, x_refsource_SUSE
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html vendor-advisory, x_refsource_FEDORA
http://marc.info/?l=bugtraq&m=109913064629327&w=2 vendor-advisory, x_refsource_OPENPKG
https://exchange.xforce.ibmcloud.com/vulnerabilities/17688 vdb-entry, x_refsource_XF
http://secunia.com/advisories/30914 third-party-advisory, x_refsource_SECUNIA
http://www.squid-cache.org/Advisories/SQUID-2008_1.txt x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml vendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.079Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2005:923",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
          },
          {
            "name": "11385",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11385"
          },
          {
            "name": "SCOSA-2005.16",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
          },
          {
            "name": "RHSA-2004:591",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
          },
          {
            "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
          },
          {
            "name": "oval:org.mitre.oval:def:10931",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
          },
          {
            "name": "ADV-2008-1969",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1969/references"
          },
          {
            "name": "30967",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30967"
          },
          {
            "name": "FLSA-2006:152809",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA--.shtml"
          },
          {
            "name": "SUSE-SR:2008:014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
          },
          {
            "name": "FEDORA-2008-6045",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
          },
          {
            "name": "OpenPKG-SA-2004.048",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
          },
          {
            "name": "squid-snmp-asnparseheader-dos(17688)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
          },
          {
            "name": "30914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30914"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
          },
          {
            "name": "GLSA-200410-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2005:923",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
        },
        {
          "name": "11385",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11385"
        },
        {
          "name": "SCOSA-2005.16",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
        },
        {
          "name": "RHSA-2004:591",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
        },
        {
          "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
        },
        {
          "name": "oval:org.mitre.oval:def:10931",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
        },
        {
          "name": "ADV-2008-1969",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1969/references"
        },
        {
          "name": "30967",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30967"
        },
        {
          "name": "FLSA-2006:152809",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA--.shtml"
        },
        {
          "name": "SUSE-SR:2008:014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
        },
        {
          "name": "FEDORA-2008-6045",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
        },
        {
          "name": "OpenPKG-SA-2004.048",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
        },
        {
          "name": "squid-snmp-asnparseheader-dos(17688)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
        },
        {
          "name": "30914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30914"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
        },
        {
          "name": "GLSA-200410-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0918",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2005:923",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
            },
            {
              "name": "11385",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11385"
            },
            {
              "name": "SCOSA-2005.16",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
            },
            {
              "name": "RHSA-2004:591",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
            },
            {
              "name": "20041011 Squid Web Proxy Cache Remote Denial of Service Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
            },
            {
              "name": "oval:org.mitre.oval:def:10931",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
            },
            {
              "name": "ADV-2008-1969",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1969/references"
            },
            {
              "name": "30967",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30967"
            },
            {
              "name": "FLSA-2006:152809",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA--.shtml"
            },
            {
              "name": "SUSE-SR:2008:014",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
            },
            {
              "name": "FEDORA-2008-6045",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
            },
            {
              "name": "OpenPKG-SA-2004.048",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
            },
            {
              "name": "squid-snmp-asnparseheader-dos(17688)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
            },
            {
              "name": "30914",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30914"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
            },
            {
              "name": "GLSA-200410-15",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0918",
    "datePublished": "2004-10-21T04:00:00",
    "dateReserved": "2004-09-27T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.079Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0940 (GCVE-0-2004-0940)
Vulnerability from cvelistv5
Published
2004-10-26 04:00
Modified
2024-08-08 00:31
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error.
References
http://marc.info/?l=bugtraq&m=109906660225051&w=2 vendor-advisory, x_refsource_OPENPKG
http://www.apacheweek.com/features/security-13 x_refsource_CONFIRM
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDKSA-2004:134 vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/17785 vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/11471 vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2005-816.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/12898/ third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2004/dsa-594 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/19073 third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1011783 vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2004-600.html vendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1 vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2006/0789 vdb-entry, x_refsource_VUPEN
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E mailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:31:48.244Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "OpenPKG-SA-2004.047",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apacheweek.com/features/security-13"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
          },
          {
            "name": "MDKSA-2004:134",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
          },
          {
            "name": "apache-modinclude-bo(17785)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
          },
          {
            "name": "11471",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11471"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "12898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12898/"
          },
          {
            "name": "DSA-594",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-594"
          },
          {
            "name": "19073",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19073"
          },
          {
            "name": "1011783",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011783"
          },
          {
            "name": "RHSA-2004:600",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
          },
          {
            "name": "102197",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
          },
          {
            "name": "ADV-2006-0789",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0789"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-10-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:08:39",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "OpenPKG-SA-2004.047",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apacheweek.com/features/security-13"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
        },
        {
          "name": "MDKSA-2004:134",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
        },
        {
          "name": "apache-modinclude-bo(17785)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
        },
        {
          "name": "11471",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11471"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "12898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12898/"
        },
        {
          "name": "DSA-594",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-594"
        },
        {
          "name": "19073",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19073"
        },
        {
          "name": "1011783",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011783"
        },
        {
          "name": "RHSA-2004:600",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
        },
        {
          "name": "102197",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
        },
        {
          "name": "ADV-2006-0789",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0789"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0940",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "OpenPKG-SA-2004.047",
              "refsource": "OPENPKG",
              "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
            },
            {
              "name": "http://www.apacheweek.com/features/security-13",
              "refsource": "CONFIRM",
              "url": "http://www.apacheweek.com/features/security-13"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
            },
            {
              "name": "MDKSA-2004:134",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
            },
            {
              "name": "apache-modinclude-bo(17785)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
            },
            {
              "name": "11471",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11471"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "12898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12898/"
            },
            {
              "name": "DSA-594",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-594"
            },
            {
              "name": "19073",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19073"
            },
            {
              "name": "1011783",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011783"
            },
            {
              "name": "RHSA-2004:600",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
            },
            {
              "name": "102197",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
            },
            {
              "name": "ADV-2006-0789",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0789"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0940",
    "datePublished": "2004-10-26T04:00:00",
    "dateReserved": "2004-10-12T00:00:00",
    "dateUpdated": "2024-08-08T00:31:48.244Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0190 (GCVE-0-2003-0190)
Vulnerability from cvelistv5
Published
2003-05-02 00:00
Modified
2024-08-08 01:43
Severity ?
CWE
  • n/a
Summary
OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:43:36.108Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:222",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-222.html"
          },
          {
            "name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105172058404810\u0026w=2"
          },
          {
            "name": "7467",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7467"
          },
          {
            "name": "20030806 [OpenPKG-SA-2003.035] OpenPKG Security Advisory (openssh)",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106018677302607\u0026w=2"
          },
          {
            "name": "RHSA-2003:224",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-224.html"
          },
          {
            "name": "oval:org.mitre.oval:def:445",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
          },
          {
            "name": "TLSA-2003-31",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.turbolinux.com/security/TLSA-2003-31.txt"
          },
          {
            "name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:222",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-222.html"
        },
        {
          "name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
          "tags": [
            "mailing-list"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105172058404810\u0026w=2"
        },
        {
          "name": "7467",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/7467"
        },
        {
          "name": "20030806 [OpenPKG-SA-2003.035] OpenPKG Security Advisory (openssh)",
          "tags": [
            "mailing-list"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106018677302607\u0026w=2"
        },
        {
          "name": "RHSA-2003:224",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-224.html"
        },
        {
          "name": "oval:org.mitre.oval:def:445",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445"
        },
        {
          "url": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
        },
        {
          "name": "TLSA-2003-31",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.turbolinux.com/security/TLSA-2003-31.txt"
        },
        {
          "name": "20030430 OpenSSH/PAM timing attack allows remote users identification",
          "tags": [
            "mailing-list"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0190",
    "datePublished": "2003-05-02T00:00:00",
    "dateReserved": "2003-04-01T00:00:00",
    "dateUpdated": "2024-08-08T01:43:36.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5116 (GCVE-0-2007-5116)
Vulnerability from cvelistv5
Published
2007-11-07 20:00
Modified
2024-08-07 15:17
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
References
http://secunia.com/advisories/27479 third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1400 vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=120352263023774&w=2 vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=120352263023774&w=2 vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2007/4238 vdb-entry, x_refsource_VUPEN
http://www.us-cert.gov/cas/techalerts/TA07-352A.html third-party-advisory, x_refsource_CERT
http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244 vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/27936 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/483563/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/28993 third-party-advisory, x_refsource_SECUNIA
http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220 vendor-advisory, x_refsource_AIXAPAR
https://issues.rpath.com/browse/RPL-1813 x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1 vendor-advisory, x_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-552-1 vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669 vdb-entry, signature, x_refsource_OVAL
http://securitytracker.com/id?1018899 vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2008/0641 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27756 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0966.html vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/29074 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/485936/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/27548 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-1011.html vendor-advisory, x_refsource_REDHAT
http://lists.vmware.com/pipermail/security-announce/2008/000002.html mailing-list, x_refsource_MLIST
https://bugzilla.redhat.com/show_bug.cgi?id=323571 x_refsource_MISC
http://secunia.com/advisories/27546 third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml vendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2007/3724 vdb-entry, x_refsource_VUPEN
http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm x_refsource_CONFIRM
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html vendor-advisory, x_refsource_OPENPKG
https://bugzilla.redhat.com/show_bug.cgi?id=378131 x_refsource_MISC
http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1 vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/27531 third-party-advisory, x_refsource_SECUNIA
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html vendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/27515 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27570 third-party-advisory, x_refsource_SECUNIA
http://docs.info.apple.com/article.html?artnum=307179 x_refsource_CONFIRM
http://secunia.com/advisories/27613 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28368 third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2007_24_sr.html vendor-advisory, x_refsource_SUSE
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1 vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDKSA-2007:207 vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2007/4255 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/483584/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.ipcop.org/index.php?name=News&file=article&sid=41 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/38270 vdb-entry, x_refsource_XF
ftp://aix.software.ibm.com/aix/efixes/security/README x_refsource_CONFIRM
http://secunia.com/advisories/31208 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28387 third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2008-0001.html x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/0064 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/28167 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/26350 vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/486859/100/0/threaded mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:17:28.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "27479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27479"
          },
          {
            "name": "DSA-1400",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1400"
          },
          {
            "name": "HPSBTU02311",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
          },
          {
            "name": "SSRT080001",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
          },
          {
            "name": "ADV-2007-4238",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4238"
          },
          {
            "name": "TA07-352A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
          },
          {
            "name": "IZ10244",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
          },
          {
            "name": "27936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27936"
          },
          {
            "name": "20071110 FLEA-2007-0063-1 perl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
          },
          {
            "name": "28993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28993"
          },
          {
            "name": "IZ10220",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1813"
          },
          {
            "name": "31524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
          },
          {
            "name": "USN-552-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-552-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10669",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
          },
          {
            "name": "1018899",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018899"
          },
          {
            "name": "ADV-2008-0641",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0641"
          },
          {
            "name": "27756",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27756"
          },
          {
            "name": "RHSA-2007:0966",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
          },
          {
            "name": "29074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29074"
          },
          {
            "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
          },
          {
            "name": "27548",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27548"
          },
          {
            "name": "RHSA-2007:1011",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
          },
          {
            "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
          },
          {
            "name": "27546",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27546"
          },
          {
            "name": "GLSA-200711-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
          },
          {
            "name": "ADV-2007-3724",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3724"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
          },
          {
            "name": "OpenPKG-SA-2007.023",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
          },
          {
            "name": "231524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
          },
          {
            "name": "27531",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27531"
          },
          {
            "name": "APPLE-SA-2007-12-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
          },
          {
            "name": "27515",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27515"
          },
          {
            "name": "27570",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27570"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307179"
          },
          {
            "name": "27613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27613"
          },
          {
            "name": "28368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28368"
          },
          {
            "name": "SUSE-SR:2007:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
          },
          {
            "name": "1018985",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
          },
          {
            "name": "MDKSA-2007:207",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
          },
          {
            "name": "ADV-2007-4255",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4255"
          },
          {
            "name": "20071112 FLEA-2007-0069-1 perl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
          },
          {
            "name": "perl-unicode-bo(38270)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
          },
          {
            "name": "31208",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31208"
          },
          {
            "name": "28387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28387"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
          },
          {
            "name": "ADV-2008-0064",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0064"
          },
          {
            "name": "28167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28167"
          },
          {
            "name": "26350",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26350"
          },
          {
            "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "27479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27479"
        },
        {
          "name": "DSA-1400",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1400"
        },
        {
          "name": "HPSBTU02311",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
        },
        {
          "name": "SSRT080001",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
        },
        {
          "name": "ADV-2007-4238",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4238"
        },
        {
          "name": "TA07-352A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
        },
        {
          "name": "IZ10244",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
        },
        {
          "name": "27936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27936"
        },
        {
          "name": "20071110 FLEA-2007-0063-1 perl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
        },
        {
          "name": "28993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28993"
        },
        {
          "name": "IZ10220",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1813"
        },
        {
          "name": "31524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
        },
        {
          "name": "USN-552-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-552-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10669",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
        },
        {
          "name": "1018899",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018899"
        },
        {
          "name": "ADV-2008-0641",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0641"
        },
        {
          "name": "27756",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27756"
        },
        {
          "name": "RHSA-2007:0966",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
        },
        {
          "name": "29074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29074"
        },
        {
          "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
        },
        {
          "name": "27548",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27548"
        },
        {
          "name": "RHSA-2007:1011",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
        },
        {
          "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
        },
        {
          "name": "27546",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27546"
        },
        {
          "name": "GLSA-200711-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
        },
        {
          "name": "ADV-2007-3724",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3724"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
        },
        {
          "name": "OpenPKG-SA-2007.023",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
        },
        {
          "name": "231524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
        },
        {
          "name": "27531",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27531"
        },
        {
          "name": "APPLE-SA-2007-12-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
        },
        {
          "name": "27515",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27515"
        },
        {
          "name": "27570",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27570"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=307179"
        },
        {
          "name": "27613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27613"
        },
        {
          "name": "28368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28368"
        },
        {
          "name": "SUSE-SR:2007:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
        },
        {
          "name": "1018985",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
        },
        {
          "name": "MDKSA-2007:207",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
        },
        {
          "name": "ADV-2007-4255",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4255"
        },
        {
          "name": "20071112 FLEA-2007-0069-1 perl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
        },
        {
          "name": "perl-unicode-bo(38270)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
        },
        {
          "name": "31208",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31208"
        },
        {
          "name": "28387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28387"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
        },
        {
          "name": "ADV-2008-0064",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0064"
        },
        {
          "name": "28167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28167"
        },
        {
          "name": "26350",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26350"
        },
        {
          "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5116",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "27479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27479"
            },
            {
              "name": "DSA-1400",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1400"
            },
            {
              "name": "HPSBTU02311",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
            },
            {
              "name": "SSRT080001",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
            },
            {
              "name": "ADV-2007-4238",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4238"
            },
            {
              "name": "TA07-352A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
            },
            {
              "name": "IZ10244",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
            },
            {
              "name": "27936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27936"
            },
            {
              "name": "20071110 FLEA-2007-0063-1 perl",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
            },
            {
              "name": "28993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28993"
            },
            {
              "name": "IZ10220",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1813",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1813"
            },
            {
              "name": "31524",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
            },
            {
              "name": "USN-552-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-552-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10669",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
            },
            {
              "name": "1018899",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018899"
            },
            {
              "name": "ADV-2008-0641",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0641"
            },
            {
              "name": "27756",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27756"
            },
            {
              "name": "RHSA-2007:0966",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
            },
            {
              "name": "29074",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29074"
            },
            {
              "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
            },
            {
              "name": "27548",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27548"
            },
            {
              "name": "RHSA-2007:1011",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
            },
            {
              "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=323571",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
            },
            {
              "name": "27546",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27546"
            },
            {
              "name": "GLSA-200711-28",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
            },
            {
              "name": "ADV-2007-3724",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3724"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
            },
            {
              "name": "OpenPKG-SA-2007.023",
              "refsource": "OPENPKG",
              "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=378131",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
            },
            {
              "name": "231524",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
            },
            {
              "name": "27531",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27531"
            },
            {
              "name": "APPLE-SA-2007-12-17",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
            },
            {
              "name": "27515",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27515"
            },
            {
              "name": "27570",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27570"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=307179",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=307179"
            },
            {
              "name": "27613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27613"
            },
            {
              "name": "28368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28368"
            },
            {
              "name": "SUSE-SR:2007:024",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
            },
            {
              "name": "1018985",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
            },
            {
              "name": "MDKSA-2007:207",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
            },
            {
              "name": "ADV-2007-4255",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4255"
            },
            {
              "name": "20071112 FLEA-2007-0069-1 perl",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
            },
            {
              "name": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41",
              "refsource": "CONFIRM",
              "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
            },
            {
              "name": "perl-unicode-bo(38270)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
            },
            {
              "name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
              "refsource": "CONFIRM",
              "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
            },
            {
              "name": "31208",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31208"
            },
            {
              "name": "28387",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28387"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
            },
            {
              "name": "ADV-2008-0064",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0064"
            },
            {
              "name": "28167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28167"
            },
            {
              "name": "26350",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26350"
            },
            {
              "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5116",
    "datePublished": "2007-11-07T20:00:00",
    "dateReserved": "2007-09-27T00:00:00",
    "dateUpdated": "2024-08-07T15:17:28.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1011 (GCVE-0-2004-1011)
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "name": "cyrus-imap-username-bo(18198)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "name": "cyrus-imap-username-bo(18198)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1011",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "cyrus-imap-username-bo(18198)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1011",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1012 (GCVE-0-2004-1012)
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command ("body[p") that is treated as a different command ("body.peek") and causes an index increment error that leads to an out-of-bounds memory corruption.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.882Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-597",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-597"
          },
          {
            "name": "cyrus-imap-commands-execute-code(18199)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          },
          {
            "name": "USN-31-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-31-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-597",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-597"
        },
        {
          "name": "cyrus-imap-commands-execute-code(18199)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        },
        {
          "name": "USN-31-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-31-1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1012",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-597",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-597"
            },
            {
              "name": "cyrus-imap-commands-execute-code(18199)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
            },
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            },
            {
              "name": "USN-31-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-31-1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1012",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0417 (GCVE-0-2004-0417)
Vulnerability from cvelistv5
Published
2004-06-11 04:00
Modified
2024-08-08 00:17
Severity ?
CWE
  • n/a
Summary
Integer overflow in the "Max-dotdot" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:14.946Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:11145",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
          },
          {
            "name": "DSA-519",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-519"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/092004.html"
          },
          {
            "name": "20040605-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
          },
          {
            "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
          },
          {
            "name": "RHSA-2004:233",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
          },
          {
            "name": "MDKSA-2004:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
          },
          {
            "name": "GLSA-200406-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:1001",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
          },
          {
            "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:11145",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
        },
        {
          "name": "DSA-519",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-519"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/092004.html"
        },
        {
          "name": "20040605-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
        },
        {
          "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
        },
        {
          "name": "RHSA-2004:233",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
        },
        {
          "name": "MDKSA-2004:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
        },
        {
          "name": "GLSA-200406-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:1001",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
        },
        {
          "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0417",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:11145",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
            },
            {
              "name": "DSA-519",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-519"
            },
            {
              "name": "http://security.e-matters.de/advisories/092004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/092004.html"
            },
            {
              "name": "20040605-01-U",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
            },
            {
              "name": "20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
            },
            {
              "name": "RHSA-2004:233",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
            },
            {
              "name": "MDKSA-2004:058",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
            },
            {
              "name": "GLSA-200406-06",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:1001",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
            },
            {
              "name": "20040609 Advisory 09/2004: More CVS remote vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0417",
    "datePublished": "2004-06-11T04:00:00",
    "dateReserved": "2004-04-16T00:00:00",
    "dateUpdated": "2024-08-08T00:17:14.946Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1013 (GCVE-0-2004-1013)
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:38
Severity ?
CWE
  • n/a
Summary
The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) "body[p", (2) "binary[p", or (3) "binary[p") that cause an index increment error that leads to an out-of-bounds memory corruption.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:38:59.800Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-597",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-597"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.e-matters.de/advisories/152004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
          },
          {
            "name": "MDKSA-2004:139",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
          },
          {
            "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
          },
          {
            "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
          },
          {
            "name": "13274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13274/"
          },
          {
            "name": "GLSA-200411-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
          },
          {
            "name": "USN-31-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://www.ubuntu.com/usn/usn-31-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-06T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-597",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-597"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.e-matters.de/advisories/152004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
        },
        {
          "name": "MDKSA-2004:139",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
        },
        {
          "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
        },
        {
          "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
        },
        {
          "name": "13274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13274/"
        },
        {
          "name": "GLSA-200411-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
        },
        {
          "name": "USN-31-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://www.ubuntu.com/usn/usn-31-1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1013",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-597",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-597"
            },
            {
              "name": "http://security.e-matters.de/advisories/152004.html",
              "refsource": "MISC",
              "url": "http://security.e-matters.de/advisories/152004.html"
            },
            {
              "name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
              "refsource": "CONFIRM",
              "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
            },
            {
              "name": "MDKSA-2004:139",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
            },
            {
              "name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
            },
            {
              "name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
              "refsource": "MLIST",
              "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
            },
            {
              "name": "13274",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13274/"
            },
            {
              "name": "GLSA-200411-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
            },
            {
              "name": "USN-31-1",
              "refsource": "UBUNTU",
              "url": "https://www.ubuntu.com/usn/usn-31-1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1013",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:38:59.800Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-0985 (GCVE-0-2002-0985)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:12
Severity ?
CWE
  • n/a
Summary
Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:12:16.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2"
          },
          {
            "name": "DSA-168",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-168"
          },
          {
            "name": "php-mail-safemode-bypass(9966)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9966"
          },
          {
            "name": "20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2"
          },
          {
            "name": "RHSA-2002:243",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
          },
          {
            "name": "RHSA-2003:159",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html"
          },
          {
            "name": "MDKSA-2003:082",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082"
          },
          {
            "name": "CSSA-2003-008.0",
            "tags": [
              "vendor-advisory",
              "x_refsource_CALDERA",
              "x_transferred"
            ],
            "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt"
          },
          {
            "name": "SuSE-SA:2002:036",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html"
          },
          {
            "name": "CLA-2002:545",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545"
          },
          {
            "name": "RHSA-2002:213",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html"
          },
          {
            "name": "RHSA-2002:248",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
          },
          {
            "name": "RHSA-2002:244",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
          },
          {
            "name": "2111",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/2111"
          },
          {
            "name": "RHSA-2002:214",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-11-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2"
        },
        {
          "name": "DSA-168",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-168"
        },
        {
          "name": "php-mail-safemode-bypass(9966)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9966"
        },
        {
          "name": "20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2"
        },
        {
          "name": "RHSA-2002:243",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
        },
        {
          "name": "RHSA-2003:159",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html"
        },
        {
          "name": "MDKSA-2003:082",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082"
        },
        {
          "name": "CSSA-2003-008.0",
          "tags": [
            "vendor-advisory",
            "x_refsource_CALDERA"
          ],
          "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt"
        },
        {
          "name": "SuSE-SA:2002:036",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html"
        },
        {
          "name": "CLA-2002:545",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545"
        },
        {
          "name": "RHSA-2002:213",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html"
        },
        {
          "name": "RHSA-2002:248",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
        },
        {
          "name": "RHSA-2002:244",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
        },
        {
          "name": "2111",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/2111"
        },
        {
          "name": "RHSA-2002:214",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0985",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030707 [OpenPKG-SA-2003.032] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2"
            },
            {
              "name": "DSA-168",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-168"
            },
            {
              "name": "php-mail-safemode-bypass(9966)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9966"
            },
            {
              "name": "20020823 PHP: Bypass safe_mode and inject ASCII control chars with mail()",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2"
            },
            {
              "name": "RHSA-2002:243",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
            },
            {
              "name": "RHSA-2003:159",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html"
            },
            {
              "name": "MDKSA-2003:082",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082"
            },
            {
              "name": "CSSA-2003-008.0",
              "refsource": "CALDERA",
              "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt"
            },
            {
              "name": "SuSE-SA:2002:036",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html"
            },
            {
              "name": "CLA-2002:545",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545"
            },
            {
              "name": "RHSA-2002:213",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html"
            },
            {
              "name": "RHSA-2002:248",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
            },
            {
              "name": "RHSA-2002:244",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
            },
            {
              "name": "2111",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/2111"
            },
            {
              "name": "RHSA-2002:214",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0985",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2002-08-23T00:00:00",
    "dateUpdated": "2024-08-08T03:12:16.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1019 (GCVE-0-2004-1019)
Vulnerability from cvelistv5
Published
2004-12-22 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.862Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
          },
          {
            "name": "php-unserialize-code-execution(18514)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
          },
          {
            "name": "SUSE-SU-2015:0365",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
          },
          {
            "name": "SUSE-SA:2005:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.php.net/release_4_3_10.php"
          },
          {
            "name": "openSUSE-SU-2015:0325",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10511",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "MDKSA-2004:151",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hardened-php.net/advisories/012004.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
          },
          {
            "name": "FLSA:2344",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
          },
          {
            "name": "OpenPKG-SA-2004.053",
            "tags": [
              "vendor-advisory",
              "x_refsource_OPENPKG",
              "x_transferred"
            ],
            "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
          },
          {
            "name": "HPSBMA01212",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/9028"
          },
          {
            "name": "RHSA-2004:687",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
          },
          {
            "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
        },
        {
          "name": "php-unserialize-code-execution(18514)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
        },
        {
          "name": "SUSE-SU-2015:0365",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
        },
        {
          "name": "SUSE-SA:2005:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.php.net/release_4_3_10.php"
        },
        {
          "name": "openSUSE-SU-2015:0325",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10511",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "MDKSA-2004:151",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hardened-php.net/advisories/012004.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
        },
        {
          "name": "FLSA:2344",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
        },
        {
          "name": "OpenPKG-SA-2004.053",
          "tags": [
            "vendor-advisory",
            "x_refsource_OPENPKG"
          ],
          "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
        },
        {
          "name": "HPSBMA01212",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/advisories/9028"
        },
        {
          "name": "RHSA-2004:687",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
        },
        {
          "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1019",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:032",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
            },
            {
              "name": "php-unserialize-code-execution(18514)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
            },
            {
              "name": "SUSE-SU-2015:0365",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
            },
            {
              "name": "SUSE-SA:2005:002",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
            },
            {
              "name": "http://www.php.net/release_4_3_10.php",
              "refsource": "CONFIRM",
              "url": "http://www.php.net/release_4_3_10.php"
            },
            {
              "name": "openSUSE-SU-2015:0325",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10511",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "MDKSA-2004:151",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
            },
            {
              "name": "http://www.hardened-php.net/advisories/012004.txt",
              "refsource": "MISC",
              "url": "http://www.hardened-php.net/advisories/012004.txt"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
            },
            {
              "name": "FLSA:2344",
              "refsource": "FEDORA",
              "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
            },
            {
              "name": "OpenPKG-SA-2004.053",
              "refsource": "OPENPKG",
              "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
            },
            {
              "name": "HPSBMA01212",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/advisories/9028"
            },
            {
              "name": "RHSA-2004:687",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
            },
            {
              "name": "20041215 Advisory 01/2004: Multiple vulnerabilities in PHP 4/5",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1019",
    "datePublished": "2004-12-22T05:00:00",
    "dateReserved": "2004-11-04T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.862Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Integer overflow in the "Max-dotdot" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space."
    },
    {
      "lang": "es",
      "value": "Desobordamiento de enteros en la orden de protocolo CVS \"Max-dotdot\" (serve_max_dotdot) en CVS 1.12.x a 1.12.8 y 1.11.x a 1.11.16 puede permitir a atacantes remotos causar una ca\u00edda del servidor, lo que podr\u00eda hacer que datos temporales permanezcan sin detectar y consumir espacio en disco."
    }
  ],
  "id": "CVE-2004-0417",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-05-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.
References
cve@mitre.orghttp://lab.mediaservice.net/advisory/2003-01-openssh.txtBroken Link
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=105172058404810&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106018677302607&w=2Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-222.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-224.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/7467Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.turbolinux.com/security/TLSA-2003-31.txtBroken Link
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfThird Party Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lab.mediaservice.net/advisory/2003-01-openssh.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=105172058404810&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106018677302607&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-222.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-224.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/7467Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.turbolinux.com/security/TLSA-2003-31.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445Broken Link



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0420843-E456-48A7-B46F-823090565FBC",
              "versionEndExcluding": "3.6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "5510F5B6-6505-4656-A3C0-1E8425B0D39D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6ADD463-E918-4F4D-9FA7-D109EBC98BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_x204rna_ecc_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4927F0-F350-431B-9762-009DC7660588",
              "versionEndExcluding": "3.2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_x204rna_ecc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "230B1F1A-8D69-4C66-8046-7D1DE3BEFEA1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_x204rna_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3A0312-1249-4257-98F1-57E8959989C5",
              "versionEndExcluding": "3.2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_x204rna:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8B483F-0FD2-49F8-A86A-672A6E007949",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack."
    },
    {
      "lang": "es",
      "value": "OpenSSH-portable (OpenSSH) 3.6.1p1 y anteriores con soporte PAM activado env\u00eda inmediatamente un mensaje de error cuando un usuario no existe, lo que permite a atacantes remotos determinar nombres de usuario v\u00e1lidos mediante un ataque de temporizaci\u00f3n."
    }
  ],
  "id": "CVE-2003-0190",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-05-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=105172058404810\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=106018677302607\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-222.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-224.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7467"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.turbolinux.com/security/TLSA-2003-31.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lab.mediaservice.net/advisory/2003-01-openssh.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=105172058404810\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=106018677302607\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-222.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-224.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.turbolinux.com/security/TLSA-2003-31.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-203"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line.
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg 1.3
openpkg openpkg 2.0
openpkg openpkg current
sgi propack 2.4
sgi propack 3.0
freebsd freebsd 1.1.5.1
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
freebsd freebsd 2.1.5
freebsd freebsd 2.1.6
freebsd freebsd 2.1.6.1
freebsd freebsd 2.1.7.1
freebsd freebsd 2.2
freebsd freebsd 2.2.2
freebsd freebsd 2.2.3
freebsd freebsd 2.2.4
freebsd freebsd 2.2.5
freebsd freebsd 2.2.6
freebsd freebsd 2.2.8
freebsd freebsd 3.0
freebsd freebsd 3.0
freebsd freebsd 3.1
freebsd freebsd 3.2
freebsd freebsd 3.3
freebsd freebsd 3.4
freebsd freebsd 3.5
freebsd freebsd 3.5
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.2
freebsd freebsd 4.2
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6.2
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
freebsd freebsd 5.2.1
gentoo linux 1.4
openbsd openbsd 3.4
openbsd openbsd 3.5
openbsd openbsd current



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*",
              "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*",
              "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*",
              "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*",
              "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*",
              "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*",
              "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*",
              "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*",
              "matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*",
              "matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*",
              "matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "0370727F-1E37-4B82-8969-A2AC644632E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line."
    }
  ],
  "evaluatorImpact": "Failed exploit attempts will likely cause a denial of service condition.",
  "id": "CVE-2004-1471",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10499"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-517Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "CVS 1.12.z a 1.12.8, y 1.11.x a 1.11.16, no maneja adecuadamente l\u00edneas \"Entry\" malformadas, lo que impide que un terminador NULL sea usado y puede conducir a una denegaci\u00f3n de servicio (ca\u00edda), modificaci\u00f3n de datos de programa cr\u00edticos, o ejecuci\u00f3n de c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0414",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-517"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109508872524753&w=2Mailing List
cve@mitre.orghttp://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txtPatch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-543Mailing List
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200409-09.xmlThird Party Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/350792Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:088Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11078Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.trustix.net/errata/2004/0045/Broken Link
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-247A.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17158Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661Broken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109508872524753&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-543Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200409-09.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/350792Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:088Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11078Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.net/errata/2004/0045/Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-247A.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17158Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661Broken Link
Impacted products
Vendor Product Version
mit kerberos_5 *
openpkg openpkg 2.0
openpkg openpkg 2.1
debian debian_linux 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE06908B-D3E5-4D0D-9511-8C24CE030671",
              "versionEndIncluding": "1.2.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en el c\u00f3digo de manejo de errores en krb524d de MIT Kerberos (krb5) 1.2.8 y anteriores puede permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n."
    }
  ],
  "id": "CVE-2004-0772",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2004-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109508872524753\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2004/dsa-543"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/350792"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:088"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/11078"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.net/errata/2004/0045/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17158"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109508872524753\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2004/dsa-543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/350792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/11078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.net/errata/2004/0045/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4661"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-07 23:46
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
References
cve@mitre.orgftp://aix.software.ibm.com/aix/efixes/security/README
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=307179
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
cve@mitre.orghttp://lists.vmware.com/pipermail/security-announce/2008/000002.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=120352263023774&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=120352263023774&w=2
cve@mitre.orghttp://secunia.com/advisories/27479
cve@mitre.orghttp://secunia.com/advisories/27515
cve@mitre.orghttp://secunia.com/advisories/27531Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27546
cve@mitre.orghttp://secunia.com/advisories/27548
cve@mitre.orghttp://secunia.com/advisories/27570
cve@mitre.orghttp://secunia.com/advisories/27613
cve@mitre.orghttp://secunia.com/advisories/27756
cve@mitre.orghttp://secunia.com/advisories/27936
cve@mitre.orghttp://secunia.com/advisories/28167
cve@mitre.orghttp://secunia.com/advisories/28368
cve@mitre.orghttp://secunia.com/advisories/28387
cve@mitre.orghttp://secunia.com/advisories/28993
cve@mitre.orghttp://secunia.com/advisories/29074
cve@mitre.orghttp://secunia.com/advisories/31208
cve@mitre.orghttp://securitytracker.com/id?1018899
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-014.htm
cve@mitre.orghttp://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220
cve@mitre.orghttp://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1400
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200711-28.xml
cve@mitre.orghttp://www.ipcop.org/index.php?name=News&file=article&sid=41
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:207Patch
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2007_24_sr.html
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0966.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-1011.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/483563/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/483584/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/485936/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/486859/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/26350
cve@mitre.orghttp://www.ubuntu.com/usn/usn-552-1
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA07-352A.htmlUS Government Resource
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0001.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3724
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/4238
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/4255
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0064
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0641
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=323571
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=378131
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/38270
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1813
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669
af854a3a-2127-422b-91ae-364da2661108ftp://aix.software.ibm.com/aix/efixes/security/README
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=307179
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.vmware.com/pipermail/security-announce/2008/000002.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=120352263023774&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=120352263023774&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27479
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27515
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27531Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27546
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27548
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27570
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27613
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27756
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27936
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28167
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28368
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28387
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28993
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29074
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31208
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1018899
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1400
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml
af854a3a-2127-422b-91ae-364da2661108http://www.ipcop.org/index.php?name=News&file=article&sid=41
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:207Patch
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_24_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0966.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-1011.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/483563/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/483584/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/485936/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/486859/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/26350
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-552-1
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA07-352A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0001.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3724
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/4238
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/4255
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0064
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0641
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=323571
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=378131
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/38270
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1813
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669
Impacted products
Vendor Product Version
debian debian_linux 3.1
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
debian debian_linux 4.0
mandrakesoft mandrake_linux 2007
mandrakesoft mandrake_linux 2007
mandrakesoft mandrake_linux 2007.1
mandrakesoft mandrake_linux 2007.1
mandrakesoft mandrake_linux 2008.0
mandrakesoft mandrake_linux 2008.0
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 4.0
mandrakesoft mandrake_linux_corporate_server 4.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 5.0
redhat enterprise_linux 5.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
rpath rpath_linux 1
larry_wall perl 5.8.0
larry_wall perl 5.8.1
larry_wall perl 5.8.3
larry_wall perl 5.8.4
larry_wall perl 5.8.4.1
larry_wall perl 5.8.4.2
larry_wall perl 5.8.4.2.3
larry_wall perl 5.8.4.3
larry_wall perl 5.8.4.4
larry_wall perl 5.8.4.5
larry_wall perl 5.8.6
mandrakesoft mandrake_multi_network_firewall 2.0
openpkg openpkg current
redhat enterprise_linux 1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "F5114DA3-FBB9-47C4-857B-3212404DAD4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "4D5F5A52-285E-4E7E-83B8-508079DBCEAE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "674BE2D9-009B-46C5-A071-CB10368B8D48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "703486E5-906B-4BDB-A046-28D4D73E3F03",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "ABB5AC0D-2358-4C8E-99B5-2CE0A678F549",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "38B37184-BA88-44F1-AC9E-8B60C2419111",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "0D8C9247-3E18-4DD9-AF5B-B2996C76443F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "0EEA2CDD-7FCD-461E-90FC-CDB3C3992A32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "D7B877A8-5318-402E-8AE1-753E7419060F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "A3938420-087D-4D92-A2F8-EAE54D9837EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:s390:*:*:*:*:*",
              "matchCriteriaId": "4567FE5A-5061-4741-AA6D-4AB365579F8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "10F42CF8-FB98-4AFC-96C5-FD7D442B0FA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*",
              "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D64247-F0A0-4984-84EA-B63FC901F002",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "316AA6EB-7191-479E-99D5-40DA79E340E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7AD2F3-451D-4F37-A6F3-DE676804BBA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "5FE8C9E7-15C3-4F89-8E54-C9691FAD4E4C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94F65351-C2DA-41C0-A3F9-1AE951E4386E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "1B795F9F-AFB3-4A2A-ABC6-9246906800DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*",
              "matchCriteriaId": "327FEE54-79EC-4B5E-B838-F3C61FCDF48E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*",
              "matchCriteriaId": "056C1C15-D110-4309-A9A6-41BD753FE4F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*",
              "matchCriteriaId": "08392974-5AC1-4B12-893F-3F733EF05F80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*",
              "matchCriteriaId": "49EF5B77-9BC9-4AE8-A677-48E5E576BE63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*",
              "matchCriteriaId": "36389D32-61C1-4487-8399-FA7D2864FACD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*",
              "matchCriteriaId": "49B67F74-AF8F-4A27-AA8A-A8479E256A9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*",
              "matchCriteriaId": "3AA8F2EC-55E9-4529-A816-B5D495605F6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*",
              "matchCriteriaId": "40D71CBC-D365-4710-BAB5-8A1159F35E41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD12BC0-1E50-49C6-AD0D-8CE90F0E8449",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30E072-9E6A-49B4-A5C7-63A328598A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "434F0580-985F-42AF-BA10-FAB7E2C23ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B179E0-C843-46C9-AAD2-78E998175E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD5E5A51-ED4C-4927-8C4D-502E79391E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "171C82CB-2E92-4D41-B1B1-DCFE929E8270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25633253-D9DE-41F0-A787-D0E8B2B3B9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEDF9611-E4E2-4059-B45E-D3A61AC9DB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A9D197-D889-4BE4-BE7A-2EE9536A7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A4538C-3870-431E-A225-D8523D77A4E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8233B3A-E09D-425B-B1A1-65CD170FD384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E35450A-07C3-40B9-88FA-3ACCA498F019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FF1412-A7DA-4669-8AE1-5A529AB387FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:1.0:*:application_stack:*:*:*:*:*",
              "matchCriteriaId": "BCCA408D-B65C-45F3-80E8-3B8D4ACE047C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el soporte opcode polim\u00f3rfico del Motor de Expresiones Regulares (regcomp.c) en Perl 5.8 permite a atacantes dependientes de contexto ejecutar c\u00f3digo de su elecci\u00f3n cambiando de byte a caracteres Unicode (UTF) en una expresi\u00f3n regular."
    }
  ],
  "id": "CVE-2007-5116",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-07T23:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://docs.info.apple.com/article.html?artnum=307179"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27479"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27515"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27531"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27546"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27548"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27570"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27613"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27756"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27936"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28167"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28368"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28387"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28993"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29074"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31208"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1018899"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2007/dsa-1400"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/26350"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-552-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3724"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/4238"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/4255"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0064"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0641"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-1813"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://docs.info.apple.com/article.html?artnum=307179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=120352263023774\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28167"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1018899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-31524-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231524-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018985.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-014.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ10244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-28.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0966.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-1011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/483563/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/483584/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/26350"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-552-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/4238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/4255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=378131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10669"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code.
References
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-05.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.linuxcompatible.org/print42495.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:054
cve@mitre.orghttp://www.monkey.org/openbsd/archive/ports/0407/msg00265.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11347Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170&r2=1.171Vendor Advisory
cve@mitre.orghttps://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171&content-type=text/x-cvsweb-markupVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17642
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-05.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.linuxcompatible.org/print42495.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:054
af854a3a-2127-422b-91ae-364da2661108http://www.monkey.org/openbsd/archive/ports/0407/msg00265.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170&r2=1.171Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171&content-type=text/x-cvsweb-markupVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17642
Impacted products
Vendor Product Version
cyrus sasl 1.5.24
cyrus sasl 1.5.27
cyrus sasl 1.5.28
cyrus sasl 2.1.9
cyrus sasl 2.1.10
cyrus sasl 2.1.11
cyrus sasl 2.1.12
cyrus sasl 2.1.13
cyrus sasl 2.1.14
cyrus sasl 2.1.15
cyrus sasl 2.1.16
cyrus sasl 2.1.17
cyrus sasl 2.1.18
cyrus sasl 2.1.18_r1
openpkg openpkg 2.1
openpkg openpkg 2.2
suse suse_cvsup 16.1h_36.i586
conectiva linux 9.0
conectiva linux 10.0
apple mac_os_x 10.0
apple mac_os_x 10.0.1
apple mac_os_x 10.0.2
apple mac_os_x 10.0.3
apple mac_os_x 10.0.4
apple mac_os_x 10.1
apple mac_os_x 10.1.1
apple mac_os_x 10.1.2
apple mac_os_x 10.1.3
apple mac_os_x 10.1.4
apple mac_os_x 10.1.5
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x 10.2.7
apple mac_os_x 10.2.8
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x 10.3.7
apple mac_os_x 10.3.8
apple mac_os_x_server 10.0
apple mac_os_x_server 10.1
apple mac_os_x_server 10.1.1
apple mac_os_x_server 10.1.2
apple mac_os_x_server 10.1.3
apple mac_os_x_server 10.1.4
apple mac_os_x_server 10.1.5
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
apple mac_os_x_server 10.2.7
apple mac_os_x_server 10.2.8
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
apple mac_os_x_server 10.3.7
apple mac_os_x_server 10.3.8
redhat fedora_core core_1.0
suse suse_linux 1.0
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5B837A3-E1D7-469D-9A2C-1648DB869524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5319DC-7C56-4661-83A6-6F226DD6804F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:1.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFA8CBB-D990-489B-BBA1-72392B45511F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ABBB175-E5D7-4270-A599-666233B6420B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8765C3F-45F4-403A-900C-EDC95476A5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE912B-3905-40D2-A2A3-34A87B743244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B860C12-E0C6-4365-8199-BDCA7303B549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D836C743-2957-4FE7-A396-E68466B29266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AC8F82-1FE2-418E-A90B-3011C31274E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75CC348-B708-4B44-80AE-98C10B498876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBB6270-112B-4BC2-A72F-1FD44C7E6DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35EEADE-B717-4851-8D45-60E0F8800E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "798B1672-529E-4D61-9CE6-A3C362AA3FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cyrus:sasl:2.1.18_r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD156C94-966C-4EF7-A386-DA5516B77DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:suse_cvsup:16.1h_36.i586:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930F134-76A8-4628-8B2E-B06CAC1F32CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C273D1-ADFE-4B4C-B543-7B9CA741A117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC31B69-3DE1-4CF3-ADC9-CA0BF1714CBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CC671C-6D89-4279-86F7-DDE1D4D9A0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E4B77F6-E71C-45ED-96CC-7872AD2FCBF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "066ABC3B-B395-42D2-95C0-5B810F91A6F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC19FC-6E03-4000-AE4B-232E47FA76F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "421FC2DD-0CF7-44A2-A63C-5221689E2363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8B70BC-42B7-453A-B506-7BE69D49A4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAAC6EA5-DCB2-4A50-A8BC-25CC43FAEF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32F7D8-02F8-4CFE-B193-2888807BC4D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DCDE70-07DA-4F0B-805F-6BA03D410CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B20E130-6078-4336-B614-273C27142B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB461678-560D-436E-A3AE-9E1E16DB0412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30897327-44DD-4D6C-B8B6-2D66C44EA55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D8F73-2E78-4A67-96BB-21AD9BCB0094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB279593-17D1-4A65-BF54-969B38B74B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F5B731-D5A7-4694-9B27-CEE1DCC810EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D5DB7BE-FC71-4ADE-8B9F-7EA401C8CA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E2571E-D9EB-43CD-82DD-8C813FF8D5E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F4618C-1408-4097-B97D-5F32DE6D01DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F558C40-D0DA-4700-95DA-DF1322C020E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F8F30B-E4B8-4745-AFFA-8FD620E61994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35932546-B614-47C0-98E6-8EF1EFE06725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "38F17066-C090-4DD7-A1AC-D8FF70D268CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D48FD1-CB91-4310-9432-A4365FA67B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "750C6C37-8460-4ED8-83AD-ACAF993E4A6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code."
    }
  ],
  "id": "CVE-2005-0373",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxcompatible.org/print42495.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxcompatible.org/print42495.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.monkey.org/openbsd/archive/ports/0407/msg00265.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c.diff?r1=1.170\u0026r2=1.171"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sasl/plugins/digestmd5.c?rev=1.171\u0026content-type=text/x-cvsweb-markup"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17642"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable. This issue did not affect the versions of Cyrus SASL as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-531Broken Link
cve@mitre.orghttp://www.debian.org/security/2005/dsa-669Mailing List
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-531Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-669Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
Impacted products
Vendor Product Version
openpkg openpkg 2.0
openpkg openpkg 2.1
avaya converged_communications_server 2.0
debian debian_linux 3.0
hp hp-ux b.11.00
hp hp-ux b.11.11
hp hp-ux b.11.22
hp hp-ux b.11.23
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
php php *
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C09E05-4FAA-4893-BF36-9DD967525C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7425AE-26A6-48A4-B883-C6220FCAC32B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AA8CFD-CEAD-455C-A96A-E1FE87196C86",
              "versionEndExcluding": "4.3.7",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E727CECE-E452-489A-A42F-5A069D6AF80E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "149A1FB8-593E-412B-8E1C-3E560301D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5D6E8982-D7AE-4A52-8F7C-A4D59D2A2CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8FC144FA-8F84-44C0-B263-B639FEAD20FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "295907B4-C3DE-4021-BE3B-A8826D4379E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "DBC98F82-6E1D-4A89-8ED4-ECD9BD954EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
    },
    {
      "lang": "es",
      "value": "La funcionalidad memory_limit de PHP 4.x a 4.3.7 y 5.x a 5.0.0RC3, bajo ciertas condiciones, como cuando register_globals est\u00e1 habilitado, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n disparando un aborto por memory_limit de la funci\u00f3n zend_hash_init y sobrescribiendo un puntero de destructor de HashTable antes de que la incializaci\u00f3n de las estructuras de datos clave se haya completado."
    }
  ],
  "id": "CVE-2004-0594",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-03-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server's private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms ("Karatsuba" and normal).
References
cve@mitre.orgftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030501-01-I
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.htmlVendor Advisory
cve@mitre.orghttp://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104766550528628&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104792570615648&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104819602408063&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104829040921835&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104861762028637&w=2
cve@mitre.orghttp://www.debian.org/security/2003/dsa-288
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200303-23.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/997481Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035
cve@mitre.orghttp://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html
cve@mitre.orghttp://www.openssl.org/news/secadv_20030317.txt
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-101.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-102.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/316165/30/25370/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/316165/30/25370/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/316577/30/25310/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/316577/30/25310/threaded
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000625
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104766550528628&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104792570615648&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104819602408063&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104829040921835&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104861762028637&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-288
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/997481Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html
af854a3a-2127-422b-91ae-364da2661108http://www.openssl.org/news/secadv_20030317.txt
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-101.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-102.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316165/30/25370/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316165/30/25370/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316577/30/25310/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316577/30/25310/threaded
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CCF640-211C-4EC0-9F41-68F5B39CA3F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6ADD463-E918-4F4D-9FA7-D109EBC98BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E4742C-A983-4F00-B24F-AB280C0E876D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0628DF-3A4C-4078-B615-22260671EABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*",
              "matchCriteriaId": "962FCB86-15AD-4399-8B7D-EC1DEA919C59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "180D07AE-C571-4DD6-837C-43E2A946007A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
              "matchCriteriaId": "90789533-C741-4B1C-A24B-2C77B9E4DE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
              "matchCriteriaId": "1520065B-46D7-48A4-B9D0-5B49F690C5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A518E8-21BE-4C5C-B425-410AB1208E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E79A05-64F3-4397-952C-A5BB950C967D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "185B6AF8-18E7-4E6A-A7B9-60DFB17F33E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "400FE849-D547-44DE-B06F-5B68E5B20E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C236DC35-A2F7-47FB-AD51-17D2A0FD7DA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B256301B-9C6A-4BA6-8318-675C0EF4C316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC33DAEE-8F51-404F-B5C4-B8A30B467E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FCDC66D-3BF5-4763-8877-38B0D3326E62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "75772E28-BD93-4981-96FA-CDF41DAF65AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "2415230E-4F66-4DDE-9E34-F685E8F4085A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "5121749D-3E19-4A9B-8C2D-84420A4E289B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E14DE44-69E6-4D0E-AD06-A829AFCDE528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D5B202D-D93D-4E33-BC9F-DA44B727C0B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC62D42-832D-4E6E-93D9-E7BA0CBC7799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5D49F98-9A24-464A-8695-58218C14B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADFFE78D-90EC-46C6-B215-2EADD9E0D146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6132108C-C344-4ABC-AF40-1925830A6723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:3.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "F16BDA03-BFAB-4839-A83A-370865928225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC396CE-FDA7-480C-9E94-1A26B7FB208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:4.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B30722-13DD-41C5-9CFA-0719B351CF46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:4.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "722BA04D-BA9B-427C-B129-06EFEC3F2859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:4.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "2891FF7D-E62E-47F4-8873-1E4066247348",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stunnel:stunnel:4.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A129110-60C1-46FC-9817-6E3802ADB389",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server\u0027s private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms (\"Karatsuba\" and normal)."
    }
  ],
  "id": "CVE-2003-0147",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-03-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000625"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104766550528628\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104792570615648\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104819602408063\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104829040921835\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104861762028637\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-288"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/997481"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openssl.org/news/secadv_20030317.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-101.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-014.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030501-01-I"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0130.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000625"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104766550528628\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104792570615648\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104819602408063\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104829040921835\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104861762028637\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-288"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-23.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/997481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openssl.org/news/secadv_20030317.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-102.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316165/30/25370/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316577/30/25310/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A466"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Cyrus IMAP Server 2.2.4 through 2.2.8, with the imapmagicplus option enabled, allows remote attackers to execute arbitrary code via a long (1) PROXY or (2) LOGIN command, a different vulnerability than CVE-2004-1015."
    },
    {
      "lang": "es",
      "value": "Desbordamiento basado en la pila en Cyrus IMAP Server 2.2.4 a 2.2.8, con la opci\u00f3n imapmagicplus establecida, permite a atacantes remotos ejecuta c\u00f3digo de su elecci\u00f3n mediante un comando PROXY o LOGIN largo, una vulnerabilidad distinta de CAN-2004-1015."
    }
  ],
  "id": "CVE-2004-1011",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18198"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FAE5C72-0A0C-4BB3-90A7-EFF26842AB91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FB8D94E-3E31-4D8F-9DEA-DB4C36EDAADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC4A00E-A8D1-48B0-A399-001920740142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3AA706-A00D-4784-A7AB-533908368FF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D24C715-AAEA-49BF-BA74-E1E02153A754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B918B17E-C17F-4ACE-A3A9-D6090F276245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kolab:kolab_groupware_server:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B6A22E-2B00-4B7C-99E9-CBB5FDB5FDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Kolab stores OpenLDAP passwords in plaintext in the slapd.conf file, which may be installed world-readable, which allows local users to gain privileges."
    }
  ],
  "id": "CVE-2004-1997",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-05-05T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108377525924422\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11560"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:052"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5898"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10277"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108377525924422\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5898"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10277"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command ("body[p") that is treated as a different command ("body.peek") and causes an index increment error that leads to an out-of-bounds memory corruption.
References
cve@mitre.orghttp://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143
cve@mitre.orghttp://asg.web.cmu.edu/cyrus/download/imapd/changes.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110123023521619&w=2
cve@mitre.orghttp://secunia.com/advisories/13274/
cve@mitre.orghttp://security.e-matters.de/advisories/152004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200411-34.xml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-597
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:139
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18199
cve@mitre.orghttps://www.ubuntu.com/usn/usn-31-1/
af854a3a-2127-422b-91ae-364da2661108http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143
af854a3a-2127-422b-91ae-364da2661108http://asg.web.cmu.edu/cyrus/download/imapd/changes.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110123023521619&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13274/
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/152004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200411-34.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-597
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:139
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18199
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-31-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command (\"body[p\") that is treated as a different command (\"body.peek\") and causes an index increment error that leads to an out-of-bounds memory corruption."
    },
    {
      "lang": "es",
      "value": "El procesador de argumentos de la orden PARTIAL de Cyrus IMAP Server 2.2.6 y anteriores permite a usuarios remotos autentificados ejecutar c\u00f3digo de su elecci\u00f3n mediante una cierta orden (\"body[p\") que es tratada como una orden distinta (\"body.peek\") y produce un error de incremento de \u00edndice que conduce a una corrupci\u00f3n de memoria fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2004-1012",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en la cadena error_prog_name en CVS 1.12.x a 1.12.8, y 1.11.x a 1.11.16, puede permitir a atacantes remotos ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0416",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-03-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
References
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.ascBroken Link
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.ascBroken Link
cve@mitre.orgftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txtBroken Link
cve@mitre.orgftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txtBroken Link
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2002-03/0108.htmlBroken Link
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.htmlBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101552065005254&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101553908201861&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101561384821761&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=101586991827622&w=2Mailing List, Patch
cve@mitre.orghttp://online.securityfocus.com/advisories/3960Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://online.securityfocus.com/archive/1/264657Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txtBroken Link
cve@mitre.orghttp://www.debian.org/security/2002/dsa-119Broken Link, Vendor Advisory
cve@mitre.orghttp://www.iss.net/security_center/static/8383.phpBroken Link
cve@mitre.orghttp://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.phpBroken Link
cve@mitre.orghttp://www.linuxsecurity.com/advisories/other_advisory-1937.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2002_009_openssh_txt.htmlBroken Link
cve@mitre.orghttp://www.openbsd.org/advisories/ssh_channelalloc.txtVendor Advisory
cve@mitre.orghttp://www.osvdb.org/730Broken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-043.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/4241Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000467Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101552065005254&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101553908201861&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101561384821761&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=101586991827622&w=2Mailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://online.securityfocus.com/advisories/3960Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://online.securityfocus.com/archive/1/264657Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2002/dsa-119Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/8383.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/other_advisory-1937.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/advisories/ssh_channelalloc.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/730Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-043.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/4241Broken Link, Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:immunix:immunix:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "660CA978-FDA1-4D48-8162-9CB9243A1B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A188467-3856-4599-A2CD-BD2655974B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BE3D9D-42CA-45A4-A2BB-A7154F177A45",
              "versionEndExcluding": "3.1",
              "versionStartIncluding": "2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD28A07-6B9F-443B-88E5-7CE777012037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "537A5C29-D770-4755-A6AB-8916754E14DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AC05A9-04DA-4ED3-94D8-3254384CB724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE4BBA3-7332-45EE-8C29-BE5A473B559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97177EF7-8FC4-4D4D-A8D9-3628AA0035FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:ecommerce:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB63DADC-A9AE-4FBA-BCCA-9714646DBD04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:graficas:*:*:*:*:*:*:*",
              "matchCriteriaId": "99E6E71D-100E-45FA-B90A-C2F7C37E458C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:engardelinux:secure_linux:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A6E38E-9BC6-4CD7-ABC6-754C9DB07DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC1FF5D-5EAB-44D5-B281-770547C70D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8FBD5A-2FD0-43CD-AC4B-1D6984D336FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4371A667-18E1-4C54-B2E1-6F885F22F213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "5B28763D-8F4B-45E5-82FA-AB7E54C18EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "205EF72B-7334-4AE0-9CA6-D2E8E5910C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E09AD9-F057-4264-88BB-A8A18C1B1246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B186E5-7C2F-466E-AA4A-8F2B618F8A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D46E093-1C68-43BB-B281-12117EC8DE0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DFB12-B43F-4207-A900-464A97F5124D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EBB2F7-712E-4CB1-B4B4-5F0851F3D37E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges."
    },
    {
      "lang": "es",
      "value": "Error \u0027off-by-one\u0027 en el c\u00f3digo de canal de OpenSSH 2.0 a 3.0.2 permite a usuarios locales o a servidores remotos ganar privilegios."
    }
  ],
  "id": "CVE-2002-0083",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2002-03-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/advisories/3960"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/archive/1/264657"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/8383.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/730"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/4241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101552065005254\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101553908201861\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101561384821761\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=101586991827622\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/advisories/3960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://online.securityfocus.com/archive/1/264657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-012.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/8383.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-019.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/other_advisory-1937.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_009_openssh_txt.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openbsd.org/advisories/ssh_channelalloc.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/730"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-043.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/4241"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-193"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-09-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands.
References
cve@mitre.orgftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txtBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000545Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=103011916928204&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=105760591228031&w=2Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2002/dsa-168Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2002_036_modphp4.htmlBroken Link
cve@mitre.orghttp://www.osvdb.org/2111Broken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-213.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-214.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-243.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-244.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2002-248.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-159.htmlBroken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/9966Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000545Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=103011916928204&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=105760591228031&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2002/dsa-168Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2002_036_modphp4.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/2111Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-213.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-214.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-243.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-244.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2002-248.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-159.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/9966Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
php php *
openpkg openpkg 1.1
openpkg openpkg 1.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF9839-3A11-4934-B956-B590261FDAFC",
              "versionEndIncluding": "4.2.2",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CCF640-211C-4EC0-9F41-68F5B39CA3F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6ADD463-E918-4F4D-9FA7-D109EBC98BD8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Argument injection vulnerability in the mail function for PHP 4.x to 4.2.2 may allow attackers to bypass safe mode restrictions and modify command line arguments to the MTA (e.g. sendmail) in the 5th argument to mail(), altering MTA behavior and possibly executing commands."
    }
  ],
  "id": "CVE-2002-0985",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-09-24T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-168"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/2111"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-008.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=103011916928204\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=105760591228031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2002_036_modphp4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/2111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-213.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-214.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-159.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9966"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data."
    },
    {
      "lang": "es",
      "value": "serve_notify en CVS 1.12.x a 1.12.8 y 1.11.x a 1.11.16 no maneja adecuadamente l\u00edneas de datos vac\u00edas, lo que puede permitir a atacantes remotos realizar una escritura \"fuera de l\u00edmites\" en un solo byte para ejecutar c\u00f3digo arbitrario o modificar datos cr\u00edticos del programa."
    }
  ],
  "id": "CVE-2004-0418",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) "body[p", (2) "binary[p", or (3) "binary[p") that cause an index increment error that leads to an out-of-bounds memory corruption.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077ABB3-CD11-4E1C-9E34-8EC94C1101F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC21C9C1-C8A2-4879-A604-E1192438A847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF89521-977F-425A-BC5B-9D6F2F778125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FC7757-3A91-4E49-92C4-603A403BF7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D17A195-4E9E-49C8-878D-D64CB6DB175F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.1_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A72779-D978-40E4-B2E6-BA7DB94B1FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.2_beta:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1923E-96B6-46F6-8E30-3831CA047C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2BDC99-FA96-4520-9485-F091F0DD4F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7DA2ED-7300-4736-BE05-8B6DE2CD71C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA0C525-DC15-4C9E-BD7E-967BEF3AED9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD50BC1E-6793-44EE-B563-B1095BD710C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA911A6-2192-42F0-9E60-171B221241C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:carnegie_mellon_university:cyrus_imap_server:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4475B5-443F-4ECD-B095-4D84F9D5F96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) \"body[p\", (2) \"binary[p\", or (3) \"binary[p\") that cause an index increment error that leads to an out-of-bounds memory corruption."
    },
    {
      "lang": "es",
      "value": "El procesador de argumentos de la orden FETCH de Cyrus IMAP Server 2.2.x a 2.2.8 permite a usuarios remotos autenticados ejecutar c\u00f3digo de su elecci\u00f3n mediante ciertos comandos como (1) \"body[p\", (2) \"binary[p\", o (3) \"binary[p\" que producen un error de incremento de \u00edndice que conduce a una corrupci\u00f3n de memoria fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2004-1013",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce\u0026msg=143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110123023521619\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13274/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/152004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-31-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
References
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00056.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108334922320309&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108335030208523&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=fedora-announce-list&m=108451350029261&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=fedora-announce-list&m=108451353608968&w=2Mailing List
cve@mitre.orghttp://secunia.com/advisories/22957Broken Link
cve@mitre.orghttp://secunia.com/advisories/22958Broken Link
cve@mitre.orghttp://www.debian.org/security/2004/dsa-498Broken Link
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:040Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:212Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:213Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-180.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-181.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/10244Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16022Broken Link, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00056.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108334922320309&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108335030208523&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=fedora-announce-list&m=108451350029261&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=fedora-announce-list&m=108451353608968&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22957Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22958Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-498Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:040Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:212Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:213Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-180.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-181.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10244Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16022Broken Link, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971Broken Link
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D6B3DAF-DF99-48B2-8E7C-BE8E043D4C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF2C6F3-BFE7-4234-9975-DE7FCDA26A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B79DC5F-5062-4031-BA11-746EE3C8E1CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD6DE25-8B2F-4DB9-9969-8AAC23BC0AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F2B503-1516-465D-A558-9932BDB3457D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA94EAAA-A4D2-4E36-BC69-BBE9644FE970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3A7C96C-8FBB-42B4-937E-3321C939CC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "94084356-D39B-41B2-AC24-0ADAD0BF5988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "086C6335-7872-46A7-AEB1-9BE5AE5A788C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF8233B1-04A0-4E25-97EE-CF466B48A12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA714E7E-05EF-4598-9324-887BC66C675E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C036011A-9AE1-423C-8B73-188B9BA20FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "663C6EE5-5B5E-4C0F-9E7F-D0E1DA9AF9EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8051459E-94D3-4D4A-9D40-CC9475DDB00C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "42056C63-69A7-43CF-828C-0C3E365702D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6A39A3-7F86-4DC3-B248-859630AFB9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libpng:libpng:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58377AE3-1C13-4C3F-BC55-8336DAEEF97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:libpng:1.2.2-16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4826B607-8DAB-44A4-B4FF-4BBFF9A05487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:libpng:1.2.2-20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3701107A-C208-426B-9EA0-CD1794D0EDA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A423B773-6B8B-4BA3-80A1-C8CAEF4D9BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message."
    },
    {
      "lang": "es",
      "value": "La librer\u00eda de Graficos de Red Portables (libpng) 1.0.15 y anteriores permiten a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un fichero de imagen PNG que dispara un error que causa un lectura fuera de l\u00edmites cuando se crea el mensaje de error."
    }
  ],
  "id": "CVE-2004-0421",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22957"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22958"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-498"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10244"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108334922320309\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108335030208523\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451350029261\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=fedora-announce-list\u0026m=108451353608968\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22957"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/22958"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-180.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-181.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A971"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
cve@mitre.orghttp://fedoranews.org/updates/FEDORA--.shtml
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109913064629327&w=2
cve@mitre.orghttp://secunia.com/advisories/30914Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30967Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200410-15.xml
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=false
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-591.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11385Patch, Vendor Advisory
cve@mitre.orghttp://www.squid-cache.org/Advisories/SQUID-2004_3.txt
cve@mitre.orghttp://www.squid-cache.org/Advisories/SQUID-2008_1.txt
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/1969/referencesVendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17688
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA--.shtml
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109913064629327&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30914Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30967Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=false
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-591.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Advisories/SQUID-2004_3.txt
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Advisories/SQUID-2008_1.txt
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1969/referencesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17688
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
squid squid 2.0_patch2
squid squid 2.1_patch2
squid squid 2.3_.stable4
squid squid 2.3_.stable5
squid squid 2.4
squid squid 2.4_.stable2
squid squid 2.4_.stable6
squid squid 2.4_.stable7
squid squid 2.5_.stable1
squid squid 2.5_.stable3
squid squid 2.5_.stable4
squid squid 2.5_.stable5
squid squid 2.5_.stable6
squid squid 3.0_pre1
squid squid 3.0_pre2
squid squid 3.0_pre3
gentoo linux *
redhat fedora_core core_2.0
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0AA7680-E004-44AC-9AE9-C0186459C4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A4829D-4DC1-4CD2-B136-48719A254EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6BFB6A-0AFC-4E52-AD48-252E741B683B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9797A37-FD26-4527-B2FA-E458F7A88D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "540AA8A9-A4AB-4DB2-B37E-11876348DF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F697BB-5C94-42CD-AD9E-72C3D3675D27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE764CDC-1018-4502-8F41-8A48E38E7AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CBAAC5B-6012-410F-B765-689A8D55B095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62C66D46-D3C7-4FCC-B80D-EBA542E77C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B6C02F-D194-4CA7-9DEC-A436A4E8C99C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7D86CB-EEAD-4C40-855D-E98E4ED8B58F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59C3E7-0AC0-4886-B4B4-56904AC93C55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5207FB50-946A-4AB2-AED9-9BA78B88F1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF89643B-169C-4ECD-B905-F4FE7F37030D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631B754D-1EB0-4A64-819A-5A24E7D0ADFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squid:squid:3.0_pre3:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AB69CF-AD54-4D30-A9C5-4253855A760F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error."
    }
  ],
  "id": "CVE-2004-0918",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30914"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11385"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1969/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109913064629327\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=152\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-591.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2004_3.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.squid-cache.org/Advisories/SQUID-2008_1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1969/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger "information disclosure, double-free and negative reference index array underflow" results.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110314318531298&w=2
cve@mitre.orghttp://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
cve@mitre.orghttp://www.hardened-php.net/advisories/012004.txt
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:151
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
cve@mitre.orghttp://www.php.net/release_4_3_10.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-032.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.html
cve@mitre.orghttp://www.securityfocus.com/advisories/9028
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2344
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18514
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110314318531298&w=2
af854a3a-2127-422b-91ae-364da2661108http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
af854a3a-2127-422b-91ae-364da2661108http://www.hardened-php.net/advisories/012004.txt
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/release_4_3_10.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-032.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/9028
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2344
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18514
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The deserialization code in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to cause a denial of service and execute arbitrary code via untrusted data to the unserialize function that may trigger \"information disclosure, double-free and negative reference index array underflow\" results."
    },
    {
      "lang": "es",
      "value": "El c\u00f3digo de deserializaci\u00f3n en PHP anteriores a 4.3.10 y PHP 5.x hasta 5.0.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio y ejecutar c\u00f3digo de su elecci\u00f3n mediante datos \"no de confianza\" a la funci\u00f3n unserialize que pueden producir resultados de \"revelaci\u00f3n de informaci\u00f3n, liberaci\u00f3n de memoria doble y referencia a \u00edndice de arrray negativo\""
    }
  ],
  "id": "CVE-2004-1019",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.hardened-php.net/advisories/012004.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110314318531298\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.hardened-php.net/advisories/012004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10511"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file.
References
cve@mitre.orghttp://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:151
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
cve@mitre.orghttp://www.php.net/release_4_3_10.php
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-032.html
cve@mitre.orghttp://www.securityfocus.com/advisories/9028
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2344
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18517
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877
af854a3a-2127-422b-91ae-364da2661108http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:151
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/release_4_3_10.php
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-687.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-032.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/9028
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2344
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18517
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
php php 3.0
php php 3.0.1
php php 3.0.2
php php 3.0.3
php php 3.0.4
php php 3.0.5
php php 3.0.6
php php 3.0.7
php php 3.0.8
php php 3.0.9
php php 3.0.10
php php 3.0.11
php php 3.0.12
php php 3.0.13
php php 3.0.14
php php 3.0.15
php php 3.0.16
php php 3.0.17
php php 3.0.18
php php 4.0
php php 4.0.1
php php 4.0.1
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.4
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 4.3.8
php php 4.3.9
php php 5.0
php php 5.0
php php 5.0
php php 5.0.0
php php 5.0.1
php php 5.0.2
trustix secure_linux 2.0
trustix secure_linux 2.1
trustix secure_linux 2.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "245C601D-0FE7-47E3-8304-6FF45E9567D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB8BB-329A-4640-B758-7590C99B5E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC4CCE-2774-463E-82EA-36CD442D3A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C478024C-2FCD-463F-A75E-E04660AA9DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9C32F4-5102-4E9B-9F32-B24B65A5ED2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BD99C0-E875-496E-BE5E-A8DCBD414B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1851ADE5-C70C-46E0-941A-6ADF7DB5C126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DA3BA2-AF53-4C9D-93FA-0317841595B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0CFEE5-2274-4BBC-A24A-3A0D13F607FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B59D6A-7EDA-4C34-81D6-C2557C85D164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBA40B6-8FDF-41AA-8166-F491FF7F3118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74E2B72-A428-4BB3-B6F8-0AF5E487A807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2F1D82-8E6A-4FBF-9055-A0F395DC17FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "945FF149-3446-4905-BCA1-C397E3497B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E446DBD-FEFA-4D22-9C9D-51F61C01E414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8DE728-78E1-4F9F-BC56-CD9B10E61287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E31CC6-9356-4BB7-9F49-320AAF341E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB8AD3A-9181-459A-9AF2-B3FC6BAF6FEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3E7199-8FB7-4930-9C0A-A36A698940B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "419867C6-37BE-43B4-BFE0-6325FEE3807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
              "matchCriteriaId": "37896E87-95C2-4039-8362-BC03B1C56706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "8667FBC6-04B6-40E5-93B3-6C22BEED4B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A6F47-5C7C-4F82-B23B-9C959C69B27F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "AE1A4DA6-6181-43A8-B0D8-5A016C3E75FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "6E36203C-1392-49BB-AE7E-49626963D673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
              "matchCriteriaId": "BBA861A2-F0CD-4DBB-B43A-4970EB114DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7007E77F-60EF-44D8-9676-15B59DF1325F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the exif_read_data function in PHP before 4.3.10 and PHP 5.x up to 5.0.2 allows remote attackers to execute arbitrary code via a long section name in an image file."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n exif_read_data de PHP anteriores a 4.3.10 y PHP 5.x hasta 5.0.2 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante un nombre de secci\u00f3n largo en un fichero de imagen."
    }
  ],
  "id": "CVE-2004-1065",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0412/157.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_02_php4_mod_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.php.net/release_4_3_10.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/9028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10877"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2025-04-03 01:03
Summary
Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/12898/Broken Link
cve@mitre.orghttp://secunia.com/advisories/19073Broken Link
cve@mitre.orghttp://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
cve@mitre.orghttp://www.apacheweek.com/features/security-13Product
cve@mitre.orghttp://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0789Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
cve@mitre.orghttps://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12898/Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19073Broken Link
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.apacheweek.com/features/security-13Product
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0789Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E48FC2F5-318B-4460-861D-80314B42F84B",
              "versionEndIncluding": "1.3.32",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D76664-F4AC-470A-9686-3F708922A340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F41B40-75E6-45C8-A5FB-8464C0B2D064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
    }
  ],
  "id": "CVE-2004-0940",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 1.3.33:\nhttp://httpd.apache.org/security/vulnerabilities_13.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-131"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
libsvn_ra_svn in Subversion 1.0.4 trusts the length field of (1) svn://, (2) svn+ssh://, and (3) other svn protocol URL strings, which allows remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via an integer overflow that leads to a heap-based buffer overflow.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:subversion:subversion:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F10E314-3897-4A63-AE40-F4E34C3F0BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:subversion:subversion:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "47B95A69-2535-4844-B819-082D4349708C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:subversion:subversion:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "930953B4-E972-48FB-913B-169E91F93FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:subversion:subversion:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B41D875-F515-4A3F-9AA5-79BD09F74C30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:subversion:subversion:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8CCC20-8986-4028-B125-66F371A4A1D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "libsvn_ra_svn in Subversion 1.0.4 trusts the length field of (1) svn://, (2) svn+ssh://, and (3) other svn protocol URL strings, which allows remote attackers to cause a denial of service (memory consumption) and possibly execute arbitrary code via an integer overflow that leads to a heap-based buffer overflow."
    },
    {
      "lang": "es",
      "value": "libsvn_ra_svn en Subversion 1.0.4 conf\u00eda en el campo de longitud de (1) svn://, (2) svn+ssh://, y (3) otras cadenas de protocolo svn, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumici\u00f3n de memoria) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un desbordamiento de enteros que conduce a un desbordamiento basado en la pila."
    }
  ],
  "id": "CVE-2004-0413",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-07.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_18_subversion.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/6847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/365836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10519"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1748"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://subversion.tigris.org/security/CAN-2004-0413-advisory.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_18_subversion.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/6847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/365836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16396"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941.
References
cve@mitre.orghttp://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109882489302099&w=2
cve@mitre.orghttp://secunia.com/advisories/18717
cve@mitre.orghttp://secunia.com/advisories/20824
cve@mitre.orghttp://secunia.com/advisories/20866
cve@mitre.orghttp://secunia.com/advisories/21050
cve@mitre.orghttp://secunia.com/advisories/23783
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-071.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-589
cve@mitre.orghttp://www.debian.org/security/2004/dsa-591
cve@mitre.orghttp://www.debian.org/security/2004/dsa-601
cve@mitre.orghttp://www.debian.org/security/2004/dsa-602
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:132
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:113
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:114
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:122
cve@mitre.orghttp://www.osvdb.org/11190
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-638.html
cve@mitre.orghttp://www.securityfocus.com/bid/11523Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0058
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17866
cve@mitre.orghttps://issues.rpath.com/browse/RPL-939
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952
cve@mitre.orghttps://www.ubuntu.com/usn/usn-11-1/
cve@mitre.orghttps://www.ubuntu.com/usn/usn-25-1/
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109882489302099&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18717
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20824
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20866
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21050
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23783
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-071.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-589
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-591
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-601
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-602
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:132
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:113
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:114
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:122
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/11190
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-638.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11523Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0058
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17866
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-939
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-11-1/
af854a3a-2127-422b-91ae-364da2661108https://www.ubuntu.com/usn/usn-25-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:1.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "34AA5406-7E6C-433F-939B-4711AB522D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAFA235-A874-4B02-AA86-0855DD8358C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C5225C7-E983-435F-8057-75BEAF7D4A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BA0DAF-879D-4430-8C15-1D8C3BE9EF62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "674E6FF2-6DF7-4ED2-AE73-82D6AF2ED44D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C59CA2B-A83F-44BC-9051-B7AE6A6CDA7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C23FAB0-4CA9-4757-B4D2-ED1408C3C4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E27C04A-12C2-41FB-9BBC-27D72CF12B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3309A73-CD90-47AC-93FA-6013DD4D9F30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gd_graphics_library:gdlib:2.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "A498FA34-E868-4352-A02C-ED2D5106A56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-based buffer overflow in the gdImageCreateFromPngCtx function, a different set of vulnerabilities than CVE-2004-0941."
    }
  ],
  "id": "CVE-2004-0990",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18717"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20866"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/23783"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-589"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-591"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-602"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11190"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11523"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://issues.rpath.com/browse/RPL-939"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-11-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109882489302099\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-071.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-601"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11190"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-638.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-11-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-25-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters.
References
cve@mitre.orghttp://secunia.com/advisories/10995
cve@mitre.orghttp://secunia.com/advisories/11019
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-092.shtml
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true
cve@mitre.orghttp://www.kb.cert.org/vuls/id/116182Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html
cve@mitre.orghttp://www.osvdb.org/4119
cve@mitre.orghttp://www.securityfocus.com/bid/9758Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.winzip.com/fmwz90.htm
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15336
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15490
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10995
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11019
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-092.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/116182Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/4119
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9758Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.winzip.com/fmwz90.htm
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15336
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15490
Impacted products
Vendor Product Version
openpkg openpkg *
uudeview uudeview 0.5.18
uudeview uudeview 0.5.19
winzip winzip 7.0
winzip winzip 8.0
winzip winzip 8.1
winzip winzip 8.1
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:uudeview:uudeview:0.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C944B6-112F-4914-8FAB-412C292776AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:uudeview:uudeview:0.5.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CFEE2D-B4A2-4F63-8AC0-304A556FFD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2ACBE01-B77A-4D09-8FB3-D6365786C44F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE7DCD6-90B3-4259-9BE6-B9F7A30A64AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4088C545-249E-47AD-8BF8-A6A2E5B2BF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:8.1:sr1:*:*:*:*:*:*",
              "matchCriteriaId": "3533CE02-6CC0-4E64-B604-BAA131042C7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters."
    }
  ],
  "evaluatorSolution": "This was fixed in WinZip 8.1 SR-2 in March of 2004. You can find more information on the subject on the following pages of the winzip site:\r\nhttp://www.winzip.com/wz81sr2.htm\r\nhttp://www.winzip.com/fmwz90.htm",
  "id": "CVE-2004-0333",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10995"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11019"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/116182"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/4119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9758"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.winzip.com/fmwz90.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=76\u0026type=vulnerabiliti\u0026flashstatus=true"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/116182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/4119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.winzip.com/fmwz90.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in start_form() of CGI.pm allows remote attackers to insert web script via a URL that is fed into the form's action parameter.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000713
cve@mitre.orghttp://marc.info/?l=bugtraq&m=105880349328877&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106018783704468&w=2
cve@mitre.orghttp://marc.info/?l=full-disclosure&m=105875211018698&w=2
cve@mitre.orghttp://secunia.com/advisories/13638
cve@mitre.orghttp://securitytracker.com/id?1007234
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/n-155.shtml
cve@mitre.orghttp://www.debian.org/security/2003/dsa-371
cve@mitre.orghttp://www.kb.cert.org/vuls/id/246409US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-256.html
cve@mitre.orghttp://www.securityfocus.com/bid/8231Patch, Vendor Advisory
cve@mitre.orghttp://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/12669
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000713
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=105880349328877&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106018783704468&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=full-disclosure&m=105875211018698&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13638
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1007234
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/n-155.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-371
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/246409US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-256.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/8231Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/12669
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.73:*:*:*:*:*:*:*",
              "matchCriteriaId": "0621A90A-5B7E-4B6C-A55E-DCFB26C833C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.74:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FCDC55-8C02-425D-B314-AFA337D6787E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.75:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D431DA-E195-4FBC-8746-47352131FD2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2D3333-7A7E-416A-A540-49CB65ED1E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.78:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B0873-8430-4331-8059-C4A21DF6C969",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0ECE1B-36BB-4523-8DAD-0404E1D48A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.93:*:*:*:*:*:*:*",
              "matchCriteriaId": "F213FC8F-1F7C-4A6A-AC6B-7F644E614AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.751:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DEDBBEF-303E-4827-8E3C-462C03F9F4F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cgi.pm:cgi.pm:2.753:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD58C1-FE0F-4BBC-8472-98DFF7191D04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6ADD463-E918-4F4D-9FA7-D109EBC98BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in start_form() of CGI.pm allows remote attackers to insert web script via a URL that is fed into the form\u0027s action parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados en start_form() de CGI.pm permite a atacantes remotos insertar script web mediante una URL que es introducida en par\u00e1metro \"action\" del formulario."
    }
  ],
  "id": "CVE-2003-0615",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-08-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000713"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=105880349328877\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106018783704468\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=105875211018698\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/13638"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1007234"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-371"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/246409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8231"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=105880349328877\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106018783704468\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=105875211018698\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/13638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1007234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/246409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8231"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A470"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a "_" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities.
Impacted products
Vendor Product Version
openpkg openpkg 2.1
openpkg openpkg 2.2
openpkg openpkg current
oracle mysql 3.20
oracle mysql 3.20.32a
oracle mysql 3.21
oracle mysql 3.22
oracle mysql 3.22.26
oracle mysql 3.22.27
oracle mysql 3.22.28
oracle mysql 3.22.29
oracle mysql 3.22.30
oracle mysql 3.22.32
oracle mysql 3.23
oracle mysql 3.23.2
oracle mysql 3.23.3
oracle mysql 3.23.4
oracle mysql 3.23.5
oracle mysql 3.23.8
oracle mysql 3.23.9
oracle mysql 3.23.10
oracle mysql 3.23.22
oracle mysql 3.23.23
oracle mysql 3.23.24
oracle mysql 3.23.25
oracle mysql 3.23.26
oracle mysql 3.23.27
oracle mysql 3.23.28
oracle mysql 3.23.28
oracle mysql 3.23.29
oracle mysql 3.23.30
oracle mysql 3.23.31
oracle mysql 3.23.32
oracle mysql 3.23.33
oracle mysql 3.23.34
oracle mysql 3.23.36
oracle mysql 3.23.37
oracle mysql 3.23.38
oracle mysql 3.23.39
oracle mysql 3.23.40
oracle mysql 3.23.41
oracle mysql 3.23.42
oracle mysql 3.23.43
oracle mysql 3.23.44
oracle mysql 3.23.45
oracle mysql 3.23.46
oracle mysql 3.23.47
oracle mysql 3.23.48
oracle mysql 3.23.49
oracle mysql 3.23.50
oracle mysql 3.23.51
oracle mysql 3.23.52
oracle mysql 3.23.53
oracle mysql 3.23.53a
oracle mysql 3.23.54
oracle mysql 3.23.54a
oracle mysql 3.23.55
oracle mysql 3.23.56
oracle mysql 3.23.58
oracle mysql 3.23.59
oracle mysql 4.0.0
oracle mysql 4.0.1
oracle mysql 4.0.2
oracle mysql 4.0.3
oracle mysql 4.0.4
oracle mysql 4.0.5
oracle mysql 4.0.5a
oracle mysql 4.0.6
oracle mysql 4.0.7
oracle mysql 4.0.7
oracle mysql 4.0.8
oracle mysql 4.0.8
oracle mysql 4.0.9
oracle mysql 4.0.9
oracle mysql 4.0.10
oracle mysql 4.0.11
oracle mysql 4.0.11
oracle mysql 4.0.12
oracle mysql 4.0.13
oracle mysql 4.0.14
oracle mysql 4.0.15
oracle mysql 4.0.18
oracle mysql 4.0.20
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "578BA199-EF04-4595-AFDE-54FD66B7FC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B270BC3E-FCB8-4E85-A069-A6AA3D348E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82E464F-3871-40C7-A758-B81582D193AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B7E2C5-6139-47F9-A310-F2BC0EF83942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "C883DB55-0CAC-462A-912B-69E9E7E1C79C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AD5549-07DC-43DA-B277-D7BF16ABE4E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "787CB28C-74C6-4356-8AB3-4183CD941EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30459B9-0FAC-48DF-9601-AAD1A028846F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DC48D3-09F1-48BD-A783-0549D4D5E8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.22.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "209E0C63-FC71-4E19-B3D5-BCB71A758252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DBBAC9-AA05-409F-82B2-A552A3417E45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "268CDE97-C837-482A-BB16-77662C45074C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E04B7CC-9E17-47AB-8923-A4DBD24119FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E441A8AB-8057-4C0F-A2D8-02CDB125B9CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0BE4B79-BF2A-4323-B337-62B388FCF9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E35942-7E70-468E-BA15-97CA5086C1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB886BB-EA7C-4618-9029-BB16A45A4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "56EC4832-82D1-4E57-86DA-8918CA006723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A42D3C-2539-469A-81BD-8306CD7E1A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8060F90A-968A-45EB-9CA2-E83E8D8F7BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3BCEB43-67D4-4711-8C30-4D2D93159EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "362893B4-9BC1-4584-ACD5-08878A19E3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD940715-318E-44C1-8613-FEBFB8F1741A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "167130D3-2AD2-4B82-B805-6A0BA45C4DCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "17187451-7715-464D-9C7B-3F949345CF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFFBBE-E604-4BCB-A143-E26CD91C0B51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3658E1-B451-4B8B-A21A-3D66359D21DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F0E7D8-0713-4E9C-B91A-DA5EB314DEBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "041AD718-39A7-4B13-90C5-680743B1C982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2F4EA8-64A3-4E11-A6A3-5179738157D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "067774E4-0704-4F5D-9B46-4DE19FE51163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD26FA75-C3C5-434C-9A82-E5F798A8E47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "C406CBD9-2656-4EC8-87FB-5E8A7F1D690F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA0C0EE5-B2AA-4862-B144-24733CC86A2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "536F109A-7932-4424-889E-02922D8B783D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "036AE068-C061-49B1-95D1-98A09A79EE25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A83184-F554-42C0-8162-B484CBAD09D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC229C7C-BF4F-473B-BB01-BBD96CD06D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9244622-781A-46AE-866D-0EDDE5323048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B99D1B4-9C0F-4303-A00C-50D88CCB8D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA85DD18-19D9-4BF8-8420-DEA24AE44046",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "670C3F10-A811-43D0-B762-5791D41C8B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F379312-B95D-4C9B-918F-6A57B12EB5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36F606D-59B6-4FA0-8785-3B14592FE9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681F9FF-5899-4EFA-85A3-CEAB4402C786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B13E0D9-0868-493F-A7EA-4A9E93CC4FBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A503C5-F2B8-4AFF-80F9-E035BAA68F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B5AA62-1AFC-45E4-BC47-91BC852B3F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FC2146-5BC0-4CA6-8700-5877C01B777D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "F79AFBCE-FFF7-4348-BE17-42A7978E17E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3C056E-EEB9-4B95-A155-F71B80B9695D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1AB3865-4ABC-4B5A-8C4F-65C6E5B2E956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFB2D10-E255-4DD3-BF03-217803CDED24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "436D90B0-C839-4B9F-853D-51C34459A11F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3535453-E7DC-4561-BB35-32DFF78E451C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "37512B4B-C428-4D30-AAF3-9557C7257967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:3.23.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B1527A-5039-470B-87DC-B02F557364A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "41BEAD26-ADDC-4FC6-A493-584315183936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "153E8DFB-4197-4117-87C6-C0FBE3C05600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "765BF98E-7AB1-45EA-9935-2C311E621211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCDCB80C-60B8-468E-A689-2C9DFF1F51C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22408224-0634-4CC6-888F-892E9D932CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2646B4-593E-4AC9-8292-1AD805632DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD959AEC-EE71-4E86-9AD0-ED6FF45AC848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30EC061-A04C-4402-91A0-B7E8DA9DBA5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5E12B3-F6CA-48CE-96C9-9B63EDB91C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "4D57E557-7F6D-4618-86AC-B10C08341900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECE1A40-0603-421E-BCCF-111EC3C2BCE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "B657610A-8EDB-407B-A81F-C3CDF2EF6ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EC10CD2-B9A3-46DD-839E-C7FB6647155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "E4D5D4B9-B831-4DDD-8FDD-3D14F167822A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC21395-4C78-4343-9452-578B24C2656D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BC82AF-5E80-4AE4-A765-9D3725D9E5F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*",
              "matchCriteriaId": "8CF2E25B-8689-4396-9C2B-99EEF4AB02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5032D74E-CC8D-4217-AEF0-98DCD1820AE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46FEF7C-18DD-4C64-AFA3-0626A8CE2B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3340604-0D38-4494-847B-E9E8B0026A28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC117BF1-3127-477A-9500-C9A32596ED8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED5BA55-FF4F-4F89-89B1-554624DDA1AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "E00312DA-AB34-4E5B-AB7C-71AA3AD0AC8C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in MySQL 3.23.58 and earlier, when a local user has privileges for a database whose name includes a \"_\" (underscore), grants privileges to other databases that have similar names, which can allow the user to conduct unauthorized activities."
    }
  ],
  "id": "CVE-2004-0957",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-707"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.ubuntu.com/usn/usn-32-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.ubuntu.com/usn/usn-32-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}