Vulnerabilites related to hp - virtualvault
CVE-2001-0606 (GCVE-0-2001-0606)
Vulnerability from cvelistv5
Published
2001-07-27 04:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS service.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:05.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "hp-virtualvault-iws-dos(6110)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110" }, { "name": "HPSBUX0102-139", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "hp-virtualvault-iws-dos(6110)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110" }, { "name": "HPSBUX0102-139", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0606", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "hp-virtualvault-iws-dos(6110)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110" }, { "name": "HPSBUX0102-139", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0606", "datePublished": "2001-07-27T04:00:00", "dateReserved": "2001-07-27T00:00:00", "dateUpdated": "2024-08-08T04:30:05.971Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0492 (GCVE-0-2004-0492)
Vulnerability from cvelistv5
Published
2004-06-23 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:08:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040611 [OpenPKG-SA-2004.029] OpenPKG Security Advisory (apache)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "name": "FLSA:1737", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "name": "RHSA-2004:245", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "name": "SSRT090208", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "http://www.guninski.com/modproxy1.html", "refsource": "MISC", "url": "http://www.guninski.com/modproxy1.html" }, { "name": "57628", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "name": "20040610 Buffer overflow in apache mod_proxy,yet still apache much better than windows", "refsource": "FULLDISC", "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "name": "oval:org.mitre.oval:def:100112", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "name": "MDKSA-2004:065", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "name": "oval:org.mitre.oval:def:4863", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "name": "101555", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "DSA-525", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-525" }, { "name": "HPSBOV02683", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "VU#541310", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/541310" }, { "name": "101841", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "name": "11841", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11841" }, { "name": "apache-modproxy-contentlength-bo(16387)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0492", "datePublished": "2004-06-23T04:00:00", "dateReserved": "2004-05-27T00:00:00", "dateUpdated": "2024-08-08T00:17:15.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1439 (GCVE-0-2002-1439)
Vulnerability from cvelistv5
Published
2003-03-18 05:00
Modified
2024-08-08 03:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability related to stack corruption in the TGA daemon for HP-UX 11.04 (VVOS) Virtualvault 4.0, 4.5, and 4.6 may allow attackers to obtain access to system files.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX0208-211", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0050.html" }, { "name": "hp-vvos-tga-corruption(9846)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9846.php" }, { "name": "5459", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5459" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability related to stack corruption in the TGA daemon for HP-UX 11.04 (VVOS) Virtualvault 4.0, 4.5, and 4.6 may allow attackers to obtain access to system files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBUX0208-211", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0050.html" }, { "name": "hp-vvos-tga-corruption(9846)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9846.php" }, { "name": "5459", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5459" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability related to stack corruption in the TGA daemon for HP-UX 11.04 (VVOS) Virtualvault 4.0, 4.5, and 4.6 may allow attackers to obtain access to system files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX0208-211", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0050.html" }, { "name": "hp-vvos-tga-corruption(9846)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9846.php" }, { "name": "5459", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5459" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1439", "datePublished": "2003-03-18T05:00:00", "dateReserved": "2003-02-05T00:00:00", "dateUpdated": "2024-08-08T03:26:28.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1082 (GCVE-0-2004-1082)
Vulnerability from cvelistv5
Published
2005-04-21 04:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "macos-moddigest-response-replay(18347)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-02T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "macos-moddigest-response-replay(18347)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "macos-moddigest-response-replay(18347)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "name": "APPLE-SA-2004-12-02", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "name": "1012414", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "name": "9571", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9571" }, { "name": "P-049", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1082", "datePublished": "2005-04-21T04:00:00", "dateReserved": "2004-11-30T00:00:00", "dateUpdated": "2024-08-08T00:39:00.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1793 (GCVE-0-2002-1793)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-09-17 03:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:56.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5791", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5791" }, { "name": "HPSBUX0209-220", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4502" }, { "name": "hp-vvos-modssl-dos(10206)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10206.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5791", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5791" }, { "name": "HPSBUX0209-220", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://online.securityfocus.com/advisories/4502" }, { "name": "hp-vvos-modssl-dos(10206)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10206.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5791", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5791" }, { "name": "HPSBUX0209-220", "refsource": "HP", "url": "http://online.securityfocus.com/advisories/4502" }, { "name": "hp-vvos-modssl-dos(10206)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10206.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1793", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-17T03:23:22.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0763 (GCVE-0-2002-0763)
Vulnerability from cvelistv5
Published
2002-07-26 04:00
Modified
2024-08-08 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the server.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:47.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "hp-virtualvault-admin-access(9038)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9038.php" }, { "name": "4690", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4690" }, { "name": "HPSBUX0205-193", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q2/0037.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-07-31T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "hp-virtualvault-admin-access(9038)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9038.php" }, { "name": "4690", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4690" }, { "name": "HPSBUX0205-193", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q2/0037.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "hp-virtualvault-admin-access(9038)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9038.php" }, { "name": "4690", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4690" }, { "name": "HPSBUX0205-193", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2002-q2/0037.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0763", "datePublished": "2002-07-26T04:00:00", "dateReserved": "2002-07-25T00:00:00", "dateUpdated": "2024-08-08T03:03:47.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0224 (GCVE-0-2005-0224)
Vulnerability from cvelistv5
Published
2005-02-06 05:00
Modified
2024-08-07 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in HP-UX B.11.04 running Virtualvault 4.5 through 4.7, when running the TGA daemon, allows remote attackers to cause a denial of service via certain network traffic.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "14082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14082/" }, { "name": "SSRT5900", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110726808700080\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in HP-UX B.11.04 running Virtualvault 4.5 through 4.7, when running the TGA daemon, allows remote attackers to cause a denial of service via certain network traffic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "14082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14082/" }, { "name": "SSRT5900", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=110726808700080\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in HP-UX B.11.04 running Virtualvault 4.5 through 4.7, when running the TGA daemon, allows remote attackers to cause a denial of service via certain network traffic." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "14082", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14082/" }, { "name": "SSRT5900", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=110726808700080\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0224", "datePublished": "2005-02-06T05:00:00", "dateReserved": "2005-02-05T00:00:00", "dateUpdated": "2024-08-07T21:05:25.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://online.securityfocus.com/advisories/4502 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.iss.net/security_center/static/10206.php | Patch | |
cve@mitre.org | http://www.securityfocus.com/bid/5791 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://online.securityfocus.com/advisories/4502 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/10206.php | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/5791 | Patch |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | virtualvault | 4.5 | |
hp | virtualvault | 4.6 | |
hp | vvos | 11.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "2609CA23-B892-428D-93D1-D210B8D5741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "129075F9-F03E-4298-8515-5A046816C7C8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "1D462D6F-EB68-4E31-87FD-D918F5DEF3FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers to cause a denial of service." } ], "id": "CVE-2002-1793", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://online.securityfocus.com/advisories/4502" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10206.php" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://online.securityfocus.com/advisories/4502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/10206.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5791" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in HP-UX B.11.04 running Virtualvault 4.5 through 4.7, when running the TGA daemon, allows remote attackers to cause a denial of service via certain network traffic.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=110726808700080&w=2 | ||
cve@mitre.org | http://secunia.com/advisories/14082/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=110726808700080&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/14082/ | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | virtualvault | 4.5 | |
hp | virtualvault | 4.6 | |
hp | virtualvault | 4.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "2609CA23-B892-428D-93D1-D210B8D5741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "129075F9-F03E-4298-8515-5A046816C7C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "79E7B549-B2AA-4587-84DE-ECDF4FE4BAFB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in HP-UX B.11.04 running Virtualvault 4.5 through 4.7, when running the TGA daemon, allows remote attackers to cause a denial of service via certain network traffic." } ], "id": "CVE-2005-0224", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110726808700080\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14082/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110726808700080\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14082/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-02-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-049.shtml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/9571 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securitytracker.com/alerts/2004/Dec/1012414.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18347 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-049.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/9571 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/alerts/2004/Dec/1012414.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18347 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | http_server | 1.3 | |
apache | http_server | 1.3.1 | |
apache | http_server | 1.3.3 | |
apache | http_server | 1.3.4 | |
apache | http_server | 1.3.6 | |
apache | http_server | 1.3.7 | |
apache | http_server | 1.3.9 | |
apache | http_server | 1.3.11 | |
apache | http_server | 1.3.12 | |
apache | http_server | 1.3.14 | |
apache | http_server | 1.3.17 | |
apache | http_server | 1.3.18 | |
apache | http_server | 1.3.19 | |
apache | http_server | 1.3.20 | |
apache | http_server | 1.3.22 | |
apache | http_server | 1.3.23 | |
apache | http_server | 1.3.24 | |
apache | http_server | 1.3.25 | |
apache | http_server | 1.3.26 | |
apache | http_server | 1.3.27 | |
apache | http_server | 1.3.28 | |
apache | http_server | 1.3.29 | |
apple | apache_mod_digest_apple | * | |
avaya | communication_manager | 1.1 | |
avaya | communication_manager | 1.3.1 | |
avaya | communication_manager | 2.0 | |
avaya | communication_manager | 2.0.1 | |
avaya | intuity_audix_lx | * | |
hp | virtualvault | 4.5 | |
hp | virtualvault | 4.6 | |
hp | virtualvault | 4.7 | |
hp | webproxy | a.02.00 | |
hp | webproxy | a.02.10 | |
ibm | http_server | 1.3.19 | |
avaya | mn100 | * | |
avaya | network_routing | * | |
avaya | modular_messaging_message_storage_server | 1.1 | |
avaya | modular_messaging_message_storage_server | 2.0 | |
openbsd | openbsd | 3.4 | |
openbsd | openbsd | 3.5 | |
openbsd | openbsd | current | |
sco | openserver | 5.0.6 | |
sco | openserver | 5.0.7 | |
sun | solaris | 8.0 | |
sun | solaris | 9.0 | |
sun | solaris | 9.0 | |
sun | sunos | 5.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "28EC1F94-04F3-490A-8324-1EB60EEBAD4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "30D94958-0D13-4076-B6F0-61D505136789", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "B22DA22E-54DA-46CF-B3AE-4B0900D8086A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "F90F496A-5D57-448F-A46F-E15F06CBFD01", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "89B58983-633F-4D20-80AE-8E7EB865CF83", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.7:*:dev:*:*:*:*:*", "matchCriteriaId": "34FD94C9-2352-4147-9BF2-A3CF841A159B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "19C8989C-D8A6-4AE9-99B6-F2DAE5999EB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "7B6EE0E2-D608-4E72-A0E5-F407511405C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "33FD6791-3B84-40CA-BCF4-B5637B172F2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "6DDD2F69-CFD4-4DEA-B43A-1337EEFA95A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*", "matchCriteriaId": "0A80B17D-FD66-40BD-9ADC-FE7A3944A696", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "713ADED4-CBE5-40C3-A128-99CFABF24560", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*", "matchCriteriaId": "70FA0B8E-1A90-4939-871A-38B9E93BCCC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "83BDEAE5-29B9-48E3-93FA-F30832044C9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "matchCriteriaId": "A2720E06-1B0E-4BFE-8C85-A17E597BB151", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "matchCriteriaId": "3EE1DECF-36C7-4968-8B7A-7A2034C2A957", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "matchCriteriaId": "B67BD173-8517-4E97-BC65-D9657C63601A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*", "matchCriteriaId": "B392A96F-FD2F-4073-8EED-EB31E1F20FE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "E130104B-86F5-411E-8AC0-9B4B780BCA00", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*", "matchCriteriaId": "0E62E621-74DA-4D99-A79C-AD2B85896A2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*", "matchCriteriaId": "2C577188-BD56-4571-A61A-1684DC9E9DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "5B3A4CD9-1E96-4D3B-938D-F2D15855B0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:apache_mod_digest_apple:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB39F9C4-7783-451E-B83D-401EF043F678", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:communication_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "497884DB-EF7C-4FC1-99A8-581A0348A57C", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:communication_manager:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0EC54C7-5358-4C80-8202-378050B255FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:communication_manager:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE74E0BF-739A-41A4-894C-A9B4BA23CAFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:communication_manager:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6372F030-0069-4994-9F79-7D99F39945CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*", "matchCriteriaId": "12D21889-2F4E-460B-AA92-4E910B7CBBDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "2609CA23-B892-428D-93D1-D210B8D5741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "129075F9-F03E-4298-8515-5A046816C7C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "79E7B549-B2AA-4587-84DE-ECDF4FE4BAFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:webproxy:a.02.00:*:*:*:*:*:*:*", "matchCriteriaId": "35B53C86-D426-46F6-B5EE-D96517002905", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:webproxy:a.02.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4A8A75A-3F63-4468-8E51-AA65E4753C27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:http_server:1.3.19:*:*:*:*:*:*:*", "matchCriteriaId": "E5C3A030-EF04-4C82-BFD5-CF6459099B15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*", "matchCriteriaId": "D073442B-D7E7-4E07-AF2D-E22FE65B09A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:network_routing:*:*:*:*:*:*:*:*", "matchCriteriaId": "E942E0E7-0808-479C-B061-66119EBA12E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E25F5CF2-F891-41CA-A40C-13966F72FDF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7417958C-5321-41D6-9D1A-D16BF5511E81", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:current:*:*:*:*:*:*:*", "matchCriteriaId": "0370727F-1E37-4B82-8969-A2AC644632E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials." } ], "id": "CVE-2004-1082", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-02-03T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9571" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-049.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securitytracker.com/alerts/2004/Dec/1012414.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18347" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-08-22 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS service.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/hp/2001-q1/0041.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/6110 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/hp/2001-q1/0041.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/6110 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | virtualvault | 4.0 | |
sun | iplanet_web_server | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:virtualvault:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7179CB7C-CD63-421E-AD9E-0422020D7963", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:iplanet_web_server:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "01D79D8B-71EC-41FB-B168-294A7553785F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS service." } ], "id": "CVE-2001-0606", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-08-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6110" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108711172710140&w=2 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2004-245.html | Patch, Vendor Advisory | |
cve@mitre.org | http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html | ||
cve@mitre.org | http://secunia.com/advisories/11841 | ||
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1 | ||
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1 | ||
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1 | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-525 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.guninski.com/modproxy1.html | ||
cve@mitre.org | http://www.kb.cert.org/vuls/id/541310 | US Government Resource | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:065 | ||
cve@mitre.org | https://bugzilla.fedora.us/show_bug.cgi?id=1737 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16387 | ||
cve@mitre.org | https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108711172710140&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2004-245.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11841 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-525 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.guninski.com/modproxy1.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/541310 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.fedora.us/show_bug.cgi?id=1737 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16387 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | http_server | 1.3.26 | |
apache | http_server | 1.3.27 | |
apache | http_server | 1.3.28 | |
apache | http_server | 1.3.29 | |
apache | http_server | 1.3.31 | |
hp | virtualvault | 11.0.4 | |
hp | webproxy | 2.0 | |
hp | webproxy | 2.1 | |
ibm | http_server | 1.3.26 | |
ibm | http_server | 1.3.26.1 | |
ibm | http_server | 1.3.26.2 | |
ibm | http_server | 1.3.28 | |
sgi | propack | 2.4 | |
hp | vvos | 11.04 | |
openbsd | openbsd | * | |
openbsd | openbsd | 3.4 | |
openbsd | openbsd | 3.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "E130104B-86F5-411E-8AC0-9B4B780BCA00", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*", "matchCriteriaId": "0E62E621-74DA-4D99-A79C-AD2B85896A2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*", "matchCriteriaId": "2C577188-BD56-4571-A61A-1684DC9E9DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "5B3A4CD9-1E96-4D3B-938D-F2D15855B0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*", "matchCriteriaId": "4058CE14-1CC8-42FD-A6BD-6869C1610E57", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:11.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5B8853E4-FEA2-4760-8734-5110D785F3F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:webproxy:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5FFE6E5A-6D37-494F-B9E5-37116DDC120A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:webproxy:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8BA3FB4-63B7-4B3E-A2EA-137B93D076DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:http_server:1.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9F43768E-F635-4A5E-892E-F8A732AC9F96", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:http_server:1.3.26.1:*:*:*:*:*:*:*", "matchCriteriaId": "BCE51E2D-29DA-41D8-824A-05FD4D208ABB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:http_server:1.3.26.2:*:*:*:*:*:*:*", "matchCriteriaId": "7581135B-5A4C-48DA-8FCC-A06FB0C22072", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:http_server:1.3.28:*:*:*:*:*:*:*", "matchCriteriaId": "B4ED546C-D170-475B-9BB5-F23EAAD8B035", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "1D462D6F-EB68-4E31-87FD-D918F5DEF3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en el mont\u00f3n en proxy_util.c de mod_proxy en Apache 1.3.25 a 1.3.31 permite a atacantes remotos causar un denegaci\u00f3n de servicio (ca\u00edda del proceso) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un campo de cabecera HTTP Content-Length negativo, lo que causa que una gran cantidad de datos sean copiados." } ], "id": "CVE-2004-0492", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11841" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "source": "cve@mitre.org", "url": "http://www.guninski.com/modproxy1.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.guninski.com/modproxy1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/541310" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Fixed in Apache HTTP Server 1.3.32:\nhttp://httpd.apache.org/security/vulnerabilities_13.html", "lastModified": "2008-07-02T00:00:00", "organization": "Apache" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability related to stack corruption in the TGA daemon for HP-UX 11.04 (VVOS) Virtualvault 4.0, 4.5, and 4.6 may allow attackers to obtain access to system files.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/hp/2002-q3/0050.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.iss.net/security_center/static/9846.php | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/5459 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/hp/2002-q3/0050.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9846.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/5459 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | virtualvault | 4.0 | |
hp | virtualvault | 4.5 | |
hp | virtualvault | 4.6 | |
hp | vvos | 11.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:virtualvault:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7179CB7C-CD63-421E-AD9E-0422020D7963", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "2609CA23-B892-428D-93D1-D210B8D5741D", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:virtualvault:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "129075F9-F03E-4298-8515-5A046816C7C8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "1D462D6F-EB68-4E31-87FD-D918F5DEF3FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability related to stack corruption in the TGA daemon for HP-UX 11.04 (VVOS) Virtualvault 4.0, 4.5, and 4.6 may allow attackers to obtain access to system files." }, { "lang": "es", "value": "Vulnerabilidad desconocida relacionada con la corrupci\u00f3n del stack en el demonio TGA para HP-UX 11.04 (WOS) Virtualvault 4.0, 4.5, y 4.6 permite que atacantes tengan acceso al sistema de ficheros." } ], "id": "CVE-2002-1439", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0050.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9846.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0050.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9846.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5459" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the server.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/hp/2002-q2/0037.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.iss.net/security_center/static/9038.php | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/4690 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/hp/2002-q2/0037.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9038.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4690 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
hp | virtualvault | 4.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:virtualvault:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "2609CA23-B892-428D-93D1-D210B8D5741D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the server." }, { "lang": "es", "value": "Vulnerabilidad en la administrador del servidor para HP VirtualVault 4.5 en HP-UX 11.04 permite a servidores web externos o procesos externos con privilegios, evitar las restricciones de acceso y establecer conexi\u00f3n con el servidor." } ], "id": "CVE-2002-0763", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q2/0037.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9038.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q2/0037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/9038.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/4690" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }