CVE
- Id
- 4783
- CVE No.
- CVE-2002-0391
- Status
- Entry
- Description
- Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
- Phase
- Votes
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
24144 | 4783 | CVE-2002-0391 | ISS:20020731 Remote Buffer Overflow Vulnerability in Sun RPC | View |
24145 | 4783 | CVE-2002-0391 | URL:http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823 | View |
24146 | 4783 | CVE-2002-0391 | BUGTRAQ:20020731 Remote Buffer Overflow Vulnerability in Sun RPC | View |
24147 | 4783 | CVE-2002-0391 | URL:http://marc.info/?l=bugtraq&m=102813809232532&w=2 | View |
24148 | 4783 | CVE-2002-0391 | BUGTRAQ:20020801 RPC analysis | View |
24149 | 4783 | CVE-2002-0391 | URL:http://marc.info/?l=bugtraq&m=102821785316087&w=2 | View |
24150 | 4783 | CVE-2002-0391 | BUGTRAQ:20020802 MITKRB5-SA-2002-001: Remote root vulnerability in MIT krb5 admin | View |
24151 | 4783 | CVE-2002-0391 | URL:http://marc.info/?l=bugtraq&m=102831443208382&w=2 | View |
24152 | 4783 | CVE-2002-0391 | CERT:CA-2002-25 | View |
24153 | 4783 | CVE-2002-0391 | URL:http://www.cert.org/advisories/CA-2002-25.html | View |
24154 | 4783 | CVE-2002-0391 | CERT-VN:VU#192995 | View |
24155 | 4783 | CVE-2002-0391 | URL:http://www.kb.cert.org/vuls/id/192995 | View |
24156 | 4783 | CVE-2002-0391 | AIXAPAR:IY34194 | View |
24157 | 4783 | CVE-2002-0391 | URL:http://archives.neohapsis.com/archives/aix/2002-q4/0002.html | View |
24158 | 4783 | CVE-2002-0391 | CALDERA:CSSA-2002-055.0 | View |
24159 | 4783 | CVE-2002-0391 | URL:ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt | View |
24160 | 4783 | CVE-2002-0391 | CONECTIVA:CLA-2002:515 | View |
24161 | 4783 | CVE-2002-0391 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515 | View |
24162 | 4783 | CVE-2002-0391 | CONECTIVA:CLA-2002:535 | View |
24163 | 4783 | CVE-2002-0391 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535 | View |
24164 | 4783 | CVE-2002-0391 | DEBIAN:DSA-142 | View |
24165 | 4783 | CVE-2002-0391 | URL:http://www.debian.org/security/2002/dsa-142 | View |
24166 | 4783 | CVE-2002-0391 | DEBIAN:DSA-143 | View |
24167 | 4783 | CVE-2002-0391 | URL:http://www.debian.org/security/2002/dsa-143 | View |
24168 | 4783 | CVE-2002-0391 | DEBIAN:DSA-146 | View |
24169 | 4783 | CVE-2002-0391 | URL:http://www.debian.org/security/2002/dsa-146 | View |
24170 | 4783 | CVE-2002-0391 | DEBIAN:DSA-149 | View |
24171 | 4783 | CVE-2002-0391 | URL:http://www.debian.org/security/2002/dsa-149 | View |
24172 | 4783 | CVE-2002-0391 | DEBIAN:DSA-333 | View |
24173 | 4783 | CVE-2002-0391 | URL:http://www.debian.org/security/2003/dsa-333 | View |
24174 | 4783 | CVE-2002-0391 | ENGARDE:ESA-20021003-021 | View |
24175 | 4783 | CVE-2002-0391 | URL:http://www.linuxsecurity.com/advisories/other_advisory-2399.html | View |
24176 | 4783 | CVE-2002-0391 | FREEBSD:FreeBSD-SA-02:34.rpc | View |
24177 | 4783 | CVE-2002-0391 | URL:http://marc.info/?l=bugtraq&m=102821928418261&w=2 | View |
24178 | 4783 | CVE-2002-0391 | HP:HPSBTL0208-061 | View |
24179 | 4783 | CVE-2002-0391 | URL:http://online.securityfocus.com/advisories/4402 | View |
24180 | 4783 | CVE-2002-0391 | HP:HPSBUX0209-215 | View |
24181 | 4783 | CVE-2002-0391 | URL:http://archives.neohapsis.com/archives/hp/2002-q3/0077.html | View |
24182 | 4783 | CVE-2002-0391 | MANDRAKE:MDKSA-2002:057 | View |
24183 | 4783 | CVE-2002-0391 | URL:http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057 | View |
24184 | 4783 | CVE-2002-0391 | MS:MS02-057 | View |
24185 | 4783 | CVE-2002-0391 | URL:http://www.microsoft.com/technet/security/bulletin/ms02-057.asp | View |
24186 | 4783 | CVE-2002-0391 | NETBSD:NetBSD-SA2002-011 | View |
24187 | 4783 | CVE-2002-0391 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc | View |
24188 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2002:166 | View |
24189 | 4783 | CVE-2002-0391 | URL:http://rhn.redhat.com/errata/RHSA-2002-166.html | View |
24190 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2003:168 | View |
24191 | 4783 | CVE-2002-0391 | URL:http://www.redhat.com/support/errata/RHSA-2003-168.html | View |
24192 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2002:172 | View |
24193 | 4783 | CVE-2002-0391 | URL:http://rhn.redhat.com/errata/RHSA-2002-172.html | View |
24194 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2002:173 | View |
24195 | 4783 | CVE-2002-0391 | URL:http://www.redhat.com/support/errata/RHSA-2002-173.html | View |
24196 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2002:167 | View |
24197 | 4783 | CVE-2002-0391 | URL:http://www.redhat.com/support/errata/RHSA-2002-167.html | View |
24198 | 4783 | CVE-2002-0391 | REDHAT:RHSA-2003:212 | View |
24199 | 4783 | CVE-2002-0391 | URL:http://www.redhat.com/support/errata/RHSA-2003-212.html | View |
24200 | 4783 | CVE-2002-0391 | SGI:20020801-01-A | View |
24201 | 4783 | CVE-2002-0391 | URL:ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A | View |
24202 | 4783 | CVE-2002-0391 | SGI:20020801-01-P | View |
24203 | 4783 | CVE-2002-0391 | URL:ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A | View |
24204 | 4783 | CVE-2002-0391 | SUSE:SuSE-SA:2002:031 | View |
24205 | 4783 | CVE-2002-0391 | BUGTRAQ:20020803 OpenAFS Security Advisory 2002-001: Remote root vulnerability in OpenAFS servers | View |
24206 | 4783 | CVE-2002-0391 | URL:http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html | View |
24207 | 4783 | CVE-2002-0391 | BUGTRAQ:20020802 kerberos rpc xdr_array | View |
24208 | 4783 | CVE-2002-0391 | URL:http://online.securityfocus.com/archive/1/285740 | View |
24209 | 4783 | CVE-2002-0391 | BUGTRAQ:20020909 GLSA: glibc | View |
24210 | 4783 | CVE-2002-0391 | URL:http://marc.info/?l=bugtraq&m=103158632831416&w=2 | View |
24211 | 4783 | CVE-2002-0391 | XF:sunrpc-xdr-array-bo(9170) | View |
24212 | 4783 | CVE-2002-0391 | URL:http://www.iss.net/security_center/static/9170.php | View |
24213 | 4783 | CVE-2002-0391 | BID:5356 | View |
24214 | 4783 | CVE-2002-0391 | URL:http://www.securityfocus.com/bid/5356 | View |
24215 | 4783 | CVE-2002-0391 | OVAL:oval:org.mitre.oval:def:42 | View |
24216 | 4783 | CVE-2002-0391 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:42 | View |
24217 | 4783 | CVE-2002-0391 | OVAL:oval:org.mitre.oval:def:4728 | View |
24218 | 4783 | CVE-2002-0391 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:4728 | View |
24219 | 4783 | CVE-2002-0391 | OVAL:oval:org.mitre.oval:def:9 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
63848 | JVNDB-2002-000175 | Sun Solaris の XDR ライブラリにおける RPC サービスを介したバッファオーバーフローの脆弱性 | Sun Solaris の XDRライブラリにおいて、xdr_array () 関数にRPC サービスを介して過度に長い引数を処理した場合に、バッファオーバーフローが発生する脆弱性が存在します。 | CVE-2002-0391 | 4783 | 10 | http://jvndb.jvn.jp/ja/contents/2002/JVNDB-2002-000175.html | View |