ID CVE-2004-0210
Summary The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*
    cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:4.0:sp6:alpha:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:4.0:sp6:alpha:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_server:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_server:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*
CVSS
Base: 7.2 (as of 30-04-2019 - 14:27)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2008-03-24T04:00:21.871-04:00
    class vulnerability
    contributors
    • name Ingrid Skoog
      organization The MITRE Corporation
    • name Ingrid Skoog
      organization The MITRE Corporation
    • name John Hoyland
      organization Centennial Software
    • name John Hoyland
      organization Centennial Software
    • name Jonathan Baker
      organization The MITRE Corporation
    definition_extensions
    • comment Microsoft Windows NT is installed
      oval oval:org.mitre.oval:def:36
    • comment Microsoft Windows NT is installed
      oval oval:org.mitre.oval:def:36
    description The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
    family windows
    id oval:org.mitre.oval:def:2166
    status accepted
    submitted 2004-07-13T12:00:00.000-04:00
    title Windows NT Windows POSIX Buffer Overflow
    version 76
  • accepted 2006-10-10T20:39:59.309-04:00
    class vulnerability
    contributors
    • name Ingrid Skoog
      organization The MITRE Corporation
    • name John Hoyland
      organization Centennial Software
    • name Matthew Wojcik
      organization The MITRE Corporation
    definition_extensions
    comment Microsoft Windows 2000 is installed
    oval oval:org.mitre.oval:def:85
    description The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
    family windows
    id oval:org.mitre.oval:def:2847
    status accepted
    submitted 2004-07-13T12:00:00.000-04:00
    title Windows 2000 Windows POSIX Buffer Overflow
    version 74
refmap via4
cert TA04-196A
cert-vn VU#647436
xf win-posix-bo(16590)
Last major update 30-04-2019 - 14:27
Published 06-08-2004 - 04:00
Last modified 30-04-2019 - 14:27
Back to Top