Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2003-0201
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLA-2003:624", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "name": "20030408 [Sorcerer-spells] SAMBA--SORCERER2003-04-08", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "name": "20030403-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "name": "SuSE-SA:2003:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "name": "7294", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7294" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "name": "20030407 [DDI-1013] Buffer Overflow in Samba allows remote root compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "name": "DSA-280", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-280" }, { "name": "20030409 GLSA: samba (200304-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "name": "VU#267873", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/267873" }, { "name": "MDKSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "name": "RHSA-2003:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "name": "20030407 Immunix Secured OS 7+ samba update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "name": "oval:org.mitre.oval:def:567", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "name": "oval:org.mitre.oval:def:2163", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLA-2003:624", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "name": "20030408 [Sorcerer-spells] SAMBA--SORCERER2003-04-08", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "name": "20030403-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "name": "SuSE-SA:2003:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "name": "7294", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7294" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "name": "20030407 [DDI-1013] Buffer Overflow in Samba allows remote root compromise", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "name": "DSA-280", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-280" }, { "name": "20030409 GLSA: samba (200304-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "name": "VU#267873", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/267873" }, { "name": "MDKSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "name": "RHSA-2003:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "name": "20030407 Immunix Secured OS 7+ samba update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "name": "oval:org.mitre.oval:def:567", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "name": "oval:org.mitre.oval:def:2163", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2003:624", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "name": "20030408 [Sorcerer-spells] SAMBA--SORCERER2003-04-08", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "name": "20030403-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "name": "SuSE-SA:2003:025", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "name": "7294", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7294" }, { "name": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "refsource": "MISC", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "name": "20030407 [DDI-1013] Buffer Overflow in Samba allows remote root compromise", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "name": "DSA-280", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-280" }, { "name": "20030409 GLSA: samba (200304-02)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "name": "VU#267873", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/267873" }, { "name": "MDKSA-2003:044", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "name": "RHSA-2003:137", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "name": "20030407 Immunix Secured OS 7+ samba update", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "name": "oval:org.mitre.oval:def:567", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "name": "oval:org.mitre.oval:def:2163", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0201", "datePublished": "2003-04-15T04:00:00", "dateReserved": "2003-04-04T00:00:00", "dateUpdated": "2024-08-08T01:43:36.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2003-0201\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-05-05T04:00:00.000\",\"lastModified\":\"2024-11-20T23:44:12.017\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en la funci\u00f3n call_trans2open en trans2.c de Samba 2.2.x anteriores a 2.2.8a, 2.0.10 y versiones anteriores 2.0.x, y Samba-TNG anteriores a de 0.3.2, permite a atacantes remotos ejecutar c\u00f3digo arbitrario.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F681E4CC-B8D3-48A2-B93E-0363B22B059E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D03B96-8FF3-4FC6-BC38-288F3ADBA9BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF2248C-5A71-49FC-88F4-2D1F376155FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4FD10B2-ED2D-4F55-8F0E-77429C8A716E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8F15704-2F2B-4536-A2A0-510B5CE91D09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93AF43FA-9947-4F26-96E8-1D77BF909AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A46D8D-1535-400B-B1CD-AA2685F4164D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CB46ABA-F403-4715-915D-870BD221C8FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD51F01-B47A-47F5-8798-2EB53EB17297\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C127A2E6-F94F-41D5-82AA-60C0190186BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61291A4C-28A3-433B-80D2-005976851882\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65AC9643-E1A5-4013-9607-17C6CC7CC63B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090E2541-2DBA-41CB-A792-9E703C797949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F65FF3-71F8-4278-A823-A6E0FF65D9F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614547F5-9C3F-489B-9B72-91B0FF646CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A052141C-874D-4ED0-99FB-D7468FACFC6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739EA65-9FA8-425E-B355-E690773D5B1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B618F94-DAC2-4A97-9F7F-8BCEA3199769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEE7C057-B024-4417-B572-5D396366620E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFCD334C-FB95-41A6-8F4C-FCC4E70CE930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba-tng:samba-tng:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28EA52C5-5E5C-4A8E-B26E-D7156D604FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba-tng:samba-tng:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"618D50B8-6F21-48DF-829C-1B77C0AA4E09\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDCF4FB3-F781-46D5-BEE7-485B3DC78B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE52A344-8B07-480D-A57F-B1F6E6574F3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56CC0444-570C-4BB5-B53A-C5CA0BD87935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E3EED7-FE30-4620-B40B-9CC49B77408A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AFD8BC6-4893-4D9D-A26E-27AAC864F94B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E86C510-4F66-4B6B-BD11-E41E20ECAEEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B750254C-A460-4F52-B4A4-636CB2CBE50E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0d_pk9_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF069023-0716-4806-9A04-1171770940B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB2B5B59-B0CD-4F49-870B-F8F8BE902965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A4900F-7A0B-441E-967D-45B1A051A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41B68A9-C4EF-47F5-BE84-BD20C073C2D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75546AD4-15DD-45FD-AFFB-8A59CB8D401C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38B11F9E-64EE-47D1-A341-62F54382227C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3198FD9F-ACB8-4F59-A896-68A3A7287D78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0_pk4_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146562A0-D7AA-465D-9F48-5B0E75E4D109\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0_pk4_bl18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BC279C2-31D2-4A13-B38B-593FA761361E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C85EF72-0F04-4705-9BED-C921F5FB7860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0a_pk3_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86A9A68-DFD4-42FD-A11C-FCBC73E6EDCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BE8BFB6-FE31-4C44-9562-76DC47E105B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E296E409-EF32-48FC-88CB-C38C7CF4A239\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4DFD7B-4A10-4991-AC26-C8A957E87009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881FCB3C-DAD8-4883-B185-19A61B76102B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9413090-D930-49DB-B7ED-7035C717B821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"168C607C-6170-4936-9A53-AE3AAEBD79F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7793736-B551-428D-8A2F-291968E212FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AB7AD47-5AF1-4CE0-A295-48567F991EAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BBFE9A-6846-4625-91AC-47AA0BC0933A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDE44C49-172C-4899-8CC8-29AA99A7CD2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4259A901-A1CF-44EE-80C4-2031D3FCADC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771931F7-9180-4EBD-8627-E1CF17D24647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B7A7B90-9086-4A10-8FB4-1C1D909BC173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD9BE2B-7255-4FC1-B452-E8370632B03F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AB76FE0-BEF3-40D4-B362-0C95CA625A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*\",\"matchCriteriaId\":\"54AF87E4-52A4-44CA-B48E-A5BB139E6410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"F66BAF35-A8B9-4E95-B270-444206FDD35B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34EBF074-78C8-41AF-88F1-DA6726E56F8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"8F1F312C-413F-4DB4-ABF4-48E33F6FECF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"1894C542-AA81-40A9-BF47-AE24C93C1ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"A711CDC2-412C-499D-9FA6-7F25B06267C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"0B837BB7-5F62-4CD5-9C64-8553C28EA8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F305CBD-4329-44DE-A85C-DE9FF371425E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369207B4-96FA-4324-9445-98FAE8ECF5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39F847DB-65A9-47DA-BCFA-A179E5E2301A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08003947-A4F1-44AC-84C6-9F8D097EB759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2475113-CFE4-41C8-A86F-F2DA6548D224\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729FE6E7-5665-4A87-A281-0F904AEA1D05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46E92180-5696-49F2-8972-1949F2EBD5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D19CE56-C533-4997-977E-3BCE923FB4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7958ABC5-FEB3-419D-A65F-3FCC6BC4D2E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.08.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"068C7ECD-52CB-4D6D-B946-59AE4ED2D9CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2ACD0-595E-4130-BAED-9F8A0DB46F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.09.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6ED8E7-9271-4A82-95B1-D328A4A5B954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:cifs-9000_server:a.01.09.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09832B61-ABFB-4C24-9861-8291FF2D7669\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2003/dsa-280\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.digitaldefense.net/labs/advisories/DDI-1013.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/267873\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:044\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2003_025_samba.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-137.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/7294\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2003/dsa-280\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.digitaldefense.net/labs/advisories/DDI-1013.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/267873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:044\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2003_025_samba.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-137.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/7294\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2003:137
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.\n\n[Updated 9 April 2003]\nFixed Samba packages for Red Hat Linux 7.1 have been added to this erratum.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provide file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:095.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:137", "url": "https://access.redhat.com/errata/RHSA-2003:137" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "82041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=82041" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_137.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T22:44:22+00:00", "generator": { "date": "2024-11-21T22:44:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:137", "initial_release_date": "2003-04-08T07:00:00+00:00", "revision_history": [ { "date": "2003-04-08T07:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-08T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
RHSA-2003:137
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.\n\n[Updated 9 April 2003]\nFixed Samba packages for Red Hat Linux 7.1 have been added to this erratum.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provide file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:095.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:137", "url": "https://access.redhat.com/errata/RHSA-2003:137" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "82041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=82041" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_137.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T22:44:22+00:00", "generator": { "date": "2024-11-21T22:44:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:137", "initial_release_date": "2003-04-08T07:00:00+00:00", "revision_history": [ { "date": "2003-04-08T07:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-08T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003:138
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:096.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:138", "url": "https://access.redhat.com/errata/RHSA-2003:138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "external", "summary": "88123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=88123" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_138.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:44:26+00:00", "generator": { "date": "2024-11-21T22:44:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:138", "initial_release_date": "2003-04-07T18:38:00+00:00", "revision_history": [ { "date": "2003-04-07T18:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
RHSA-2003:226
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_137
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.\n\n[Updated 9 April 2003]\nFixed Samba packages for Red Hat Linux 7.1 have been added to this erratum.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provide file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:095.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:137", "url": "https://access.redhat.com/errata/RHSA-2003:137" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "82041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=82041" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_137.json" } ], "title": "Red Hat Security Advisory: : New samba packages fix security vulnerability", "tracking": { "current_release_date": "2024-11-21T22:44:22+00:00", "generator": { "date": "2024-11-21T22:44:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:137", "initial_release_date": "2003-04-08T07:00:00+00:00", "revision_history": [ { "date": "2003-04-08T07:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-08T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-08T07:00:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:137" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_138
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:096.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:138", "url": "https://access.redhat.com/errata/RHSA-2003:138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "external", "summary": "88123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=88123" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_138.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:44:26+00:00", "generator": { "date": "2024-11-21T22:44:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:138", "initial_release_date": "2003-04-07T18:38:00+00:00", "revision_history": [ { "date": "2003-04-07T18:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
RHSA-2003:138
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages that fix a security vulnerability are now available.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities which provides file and printer sharing\nservices to SMB/CIFS clients.\n\nA security vulnerability has been found in versions of Samba up to and\nincluding 2.2.8. An anonymous user could exploit the vulnerability to\ngain root access on the target machine. Note that this is a different\nvulnerability than the one fixed by RHSA-2003:096.\n\nAn exploit for this vulnerability is publicly available.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain a backported patch correcting this vulnerability.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:138", "url": "https://access.redhat.com/errata/RHSA-2003:138" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "86307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=86307" }, { "category": "external", "summary": "88123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=88123" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_138.json" } ], "title": "Red Hat Security Advisory: samba security update", "tracking": { "current_release_date": "2024-11-21T22:44:26+00:00", "generator": { "date": "2024-11-21T22:44:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:138", "initial_release_date": "2003-04-07T18:38:00+00:00", "revision_history": [ { "date": "2003-04-07T18:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-07T18:38:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:138" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003:226
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_226
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Samba packages fixing various security vulnerabilities are now\navailable for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Samba is a suite of utilities providing file and printer sharing services\nto SMB/CIFS clients.\n\nA buffer overflow in the SMB/CIFS packet fragment re-assembly code for the\nSMB daemon (smbd) in unpatched versions of Samba before 2.2.8 allows remote\nattackers to execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0085 to\nthis issue.\n\nThe code for writing reg files in Samba before 2.2.8 allows local users to\noverwrite arbitrary files via a race condition involving chown. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2003-0086 to this issue.\n\nMultiple buffer overflows in Samba before 2.2.8a may allow remote attackers\nto execute arbitrary code or cause a denial of service, as discovered by\nthe Samba team during a code audit. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0196 to\nthis issue.\n\nA buffer overflow in the call_trans2open function allows remote attackers\nto execute arbitrary code. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2003-0201 to this issue.\n\nAll users of Samba are advised to update to the packages listed in this\nerratum, which contain backported patches correcting these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:226", "url": "https://access.redhat.com/errata/RHSA-2003:226" }, { "category": "external", "summary": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "category": "external", "summary": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html", "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_226.json" } ], "title": "Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:44:30+00:00", "generator": { "date": "2024-11-21T22:44:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:226", "initial_release_date": "2003-07-15T16:51:00+00:00", "revision_history": [ { "date": "2003-07-15T16:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:44:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0085", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616963" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the SMB/CIFS packet fragment re-assembly code for SMB daemon (smbd) in Samba before 2.2.8, and Samba-TNG before 0.3.1, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0085" }, { "category": "external", "summary": "RHBZ#1616963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0085", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0085" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0085" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0086", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616964" } ], "notes": [ { "category": "description", "text": "The code for writing reg files in Samba before 2.2.8 allows local users to overwrite arbitrary files via a race condition involving chown.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0086" }, { "category": "external", "summary": "RHBZ#1616964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0086", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0086" } ], "release_date": "2003-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0196", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617001" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0196" }, { "category": "external", "summary": "RHBZ#1617001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0196" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0201", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617002" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0201" }, { "category": "external", "summary": "RHBZ#1617002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" } ], "release_date": "2003-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-15T16:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:226" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
CVE-2003-0201
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F681E4CC-B8D3-48A2-B93E-0363B22B059E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "76D03B96-8FF3-4FC6-BC38-288F3ADBA9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "DDF2248C-5A71-49FC-88F4-2D1F376155FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "A4FD10B2-ED2D-4F55-8F0E-77429C8A716E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D8F15704-2F2B-4536-A2A0-510B5CE91D09", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "93AF43FA-9947-4F26-96E8-1D77BF909AA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "B4A46D8D-1535-400B-B1CD-AA2685F4164D", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "1CB46ABA-F403-4715-915D-870BD221C8FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "AFD51F01-B47A-47F5-8798-2EB53EB17297", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "C127A2E6-F94F-41D5-82AA-60C0190186BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "61291A4C-28A3-433B-80D2-005976851882", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "65AC9643-E1A5-4013-9607-17C6CC7CC63B", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*", "matchCriteriaId": "090E2541-2DBA-41CB-A792-9E703C797949", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "19F65FF3-71F8-4278-A823-A6E0FF65D9F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*", "matchCriteriaId": "614547F5-9C3F-489B-9B72-91B0FF646CCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "A052141C-874D-4ED0-99FB-D7468FACFC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "9739EA65-9FA8-425E-B355-E690773D5B1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3B618F94-DAC2-4A97-9F7F-8BCEA3199769", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "EEE7C057-B024-4417-B572-5D396366620E", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*", "matchCriteriaId": "34DC3500-F8F0-46E1-B0AA-C2474CCB3DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "CFCD334C-FB95-41A6-8F4C-FCC4E70CE930", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba-tng:samba-tng:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "28EA52C5-5E5C-4A8E-B26E-D7156D604FF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba-tng:samba-tng:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "618D50B8-6F21-48DF-829C-1B77C0AA4E09", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0b:*:*:*:*:*:*:*", "matchCriteriaId": "5E86C510-4F66-4B6B-BD11-E41E20ECAEEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0d:*:*:*:*:*:*:*", "matchCriteriaId": "B750254C-A460-4F52-B4A4-636CB2CBE50E", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0d_pk9_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "EF069023-0716-4806-9A04-1171770940B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "3198FD9F-ACB8-4F59-A896-68A3A7287D78", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "146562A0-D7AA-465D-9F48-5B0E75E4D109", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "6BC279C2-31D2-4A13-B38B-593FA761361E", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0a_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "B86A9A68-DFD4-42FD-A11C-FCBC73E6EDCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.0f:*:*:*:*:*:*:*", "matchCriteriaId": "9BE8BFB6-FE31-4C44-9562-76DC47E105B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*", "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*", "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*", "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*", "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*", "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*", "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*", "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*", "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.05:*:*:*:*:*:*:*", "matchCriteriaId": "729FE6E7-5665-4A87-A281-0F904AEA1D05", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.06:*:*:*:*:*:*:*", "matchCriteriaId": "46E92180-5696-49F2-8972-1949F2EBD5D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.07:*:*:*:*:*:*:*", "matchCriteriaId": "0D19CE56-C533-4997-977E-3BCE923FB4E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.08:*:*:*:*:*:*:*", "matchCriteriaId": "7958ABC5-FEB3-419D-A65F-3FCC6BC4D2E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.08.01:*:*:*:*:*:*:*", "matchCriteriaId": "068C7ECD-52CB-4D6D-B946-59AE4ED2D9CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.09:*:*:*:*:*:*:*", "matchCriteriaId": "F7D2ACD0-595E-4130-BAED-9F8A0DB46F63", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.09.01:*:*:*:*:*:*:*", "matchCriteriaId": "AD6ED8E7-9271-4A82-95B1-D328A4A5B954", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:cifs-9000_server:a.01.09.02:*:*:*:*:*:*:*", "matchCriteriaId": "09832B61-ABFB-4C24-9861-8291FF2D7669", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n call_trans2open en trans2.c de Samba 2.2.x anteriores a 2.2.8a, 2.0.10 y versiones anteriores 2.0.x, y Samba-TNG anteriores a de 0.3.2, permite a atacantes remotos ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2003-0201", "lastModified": "2024-11-20T23:44:12.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-05-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-280" }, { "source": "cve@mitre.org", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/267873" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7294" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/267873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7294" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-6mm7-g5cc-wpx6
Vulnerability from github
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.
{ "affected": [], "aliases": [ "CVE-2003-0201" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2003-05-05T04:00:00Z", "severity": "HIGH" }, "details": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "id": "GHSA-6mm7-g5cc-wpx6", "modified": "2022-05-03T03:09:41Z", "published": "2022-05-03T03:09:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0201" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-280" }, { "type": "WEB", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/267873" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/7294" } ], "schema_version": "1.4.0", "severity": [] }
var-200305-0049
Vulnerability from variot
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code. Samba contains several buffer overflow vulnerabilitites. Samba contains several buffer overflow vulnerabilitites. An updated version has been released. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Samba 2.2.8 Previously, when dealing with files with very long file names, smbd/trans2.c Inside StrnCpy() There is a problem with buffer overflow in functions. StrnCpy(fname,pname,namelen) Marked StrnCpy() In the function namelen using pstring Type (1024 Byte char Type array ) Variables fname Within pname Copy for that reason, pname In 1024 By giving a value larger than bytes, it is possible to cause a buffer overflow and overwrite the memory area. (CAN-2003-0201) In addition, there are other potential buffer overflow issues that stem from this issue. 3 Have been found by vendors (CAN-2003-0196) , A corrected version for all these issues Samba 2.2.8a Is published. At this time, this problem (CAN-2003-0196) Details of are unknown.Please refer to the “Overview” for the impact of this vulnerability. The problem occurs when copying user-supplied data into a static buffer. By passing excessive data to an affected Samba server, it may be possible for an anonymous user to corrupt sensitive locations in memory. Samba-TNG 0.3.1 and earlier are also affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200305-0049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "conectiva", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "debian", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "mandrakesoft", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "montavista", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "sgi", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "samba team", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "suse", "version": null }, { "model": null, "scope": null, "trust": 2.4, "vendor": "sun microsystems", "version": null }, { "model": "tru64", "scope": "eq", "trust": 1.9, "vendor": "compaq", "version": "5.1" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "samba tng", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sorceror linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "trustix", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "wirex", "version": null }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.0_pk4_bl18" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.1_pk5_bl19" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.1_pk4_bl18" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.0a_pk3_bl17" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.0_pk4_bl17" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.1_pk3_bl17" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.1_pk6_bl20" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.0a" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "compaq", "version": "5.0f" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.8" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "10.01" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "10.24" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.22" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.3" }, { "model": "samba-tng", "scope": "eq", "trust": 1.3, "vendor": "samba tng", "version": "0.3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.11" }, { "model": "samba-tng", "scope": "eq", "trust": 1.3, "vendor": "samba tng", "version": "0.3.1" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "2.5.1" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.6" }, { "model": "tru64", "scope": "eq", "trust": 1.3, "vendor": "compaq", "version": "5.0" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "2.6" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "11.20" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.4" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.0" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.7" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.5" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.8" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.9" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.1" }, { "model": "solaris", "scope": "eq", "trust": 1.3, "vendor": "sun", "version": "7.0" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.4" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.10" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.0" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.6" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.0.2" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.7" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "2.2.5" }, { "model": "hp-ux", "scope": "eq", "trust": 1.3, "vendor": "hp", "version": "10.20" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.08.01" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0d" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.09" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0g_pk3_bl17" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "9.0" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk2_bl2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.5.1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0g" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": null }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "2.2.1a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "2.2.0a" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0d_pk9_bl17" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.4" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.7" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.05" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk3_bl3" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f_pk6_bl17" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0b" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.06" }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "11.00" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "2.2.7a" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.09.02" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2.3" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "2.2.3a" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1b_pk1_bl1" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "4.0f_pk7_bl18" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1b" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.07" }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "compaq", "version": "5.1a_pk1_bl1" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "8.0" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.09.01" }, { "model": "cifs-9000 server", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "a.01.08" }, { "model": "samba", "scope": "lte", "trust": 0.8, "vendor": "samba", "version": "2.2.8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "cobalt raq4", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "cobalt raqxtr", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "tru64 pk4", "scope": "eq", "trust": 0.6, "vendor": "compaq", "version": "5.0" }, { "model": "tru64 pk4", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 f pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 f", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "2.2.1" }, { "model": "cifs/9000 server a.01.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cifs/9000 server a.01.09.03", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "solaris x86", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.5.1" }, { "model": "tru64 b", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "alpha", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "tru64 g pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": ".0a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "2.2" }, { "model": "tru64 d pk9", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "solaris 2.6 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cifs/9000 server a.01.09", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cobalt raq 4100r", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "550" }, { "model": "cifs/9000 server a.01.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tru64 d", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "tru64 g", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 a", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.0" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "a", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "2.2.8" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "tru64 f pk7", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "samba", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "2.2.2" }, { "model": "tru64 pk6", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "cifs/9000 server a.01.08", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cifs/9000 server a.01.07", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cifs/9000 server a.01.09.04", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cobalt qube3 4000wg", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cifs/9000 server a.01.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tru64 a pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.0" }, { "model": "tru64 a pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 b pk1", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "cifs/9000 server a.01.06", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tru64 a pk2", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "2.2.7" }, { "model": "cifs/9000 server a.01.05", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "solaris 7.0 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.0" }, { "model": "solaris 9 x86 update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2" }, { "model": "tru64 a", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 pk5", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "tru64 f", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "4.0" }, { "model": "tru64 b", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "samba-tng", "scope": "ne", "trust": 0.3, "vendor": "samba tng", "version": "0.3.2" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris ppc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "tru64 a pk3", "scope": "eq", "trust": 0.3, "vendor": "compaq", "version": "5.1" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "2.2.3" }, { "model": "cobalt raq4 3001r", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cobalt raq xtr 3500r", "scope": null, "trust": 0.3, "vendor": "sun", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "BID", "id": "7294" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "CNNVD", "id": "CNNVD-200305-012" }, { "db": "NVD", "id": "CVE-2003-0201" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:samba:samba", "vulnerable": true }, { "cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:sun:sun_cobalt_raq_4", "vulnerable": true }, { "cpe22Uri": "cpe:/h:sun:sun_cobalt_raq_550", "vulnerable": true }, { "cpe22Uri": "cpe:/h:sun:sun_cobalt_raq_xtr", "vulnerable": true }, { "cpe22Uri": "cpe:/o:sun:solaris", "vulnerable": true }, { "cpe22Uri": "cpe:/o:turbolinux:turbolinux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:hp:hp-ux", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:linux", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000113" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Erik Parker\u203b erik.parker@digitaldefense.net", "sources": [ { "db": "CNNVD", "id": "CNNVD-200305-012" } ], "trust": 0.6 }, "cve": "CVE-2003-0201", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2003-0201", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-7030", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "CARNEGIE MELLON", "id": "VU#267873", "trust": 1.6, "value": "20.48" }, { "author": "nvd@nist.gov", "id": "CVE-2003-0201", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#298233", "trust": 0.8, "value": "23.63" }, { "author": "NVD", "id": "CVE-2003-0201", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-200305-012", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-7030", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2003-0201", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "CNNVD", "id": "CNNVD-200305-012" }, { "db": "NVD", "id": "CVE-2003-0201" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code. Samba contains several buffer overflow vulnerabilitites. Samba contains several buffer overflow vulnerabilitites. An updated version has been released. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Samba 2.2.8 Previously, when dealing with files with very long file names, smbd/trans2.c Inside StrnCpy() There is a problem with buffer overflow in functions. StrnCpy(fname,pname,namelen) Marked StrnCpy() In the function namelen using pstring Type (1024 Byte char Type array ) Variables fname Within pname Copy for that reason, pname In 1024 By giving a value larger than bytes, it is possible to cause a buffer overflow and overwrite the memory area. (CAN-2003-0201) In addition, there are other potential buffer overflow issues that stem from this issue. 3 Have been found by vendors (CAN-2003-0196) , A corrected version for all these issues Samba 2.2.8a Is published. At this time, this problem (CAN-2003-0196) Details of are unknown.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The problem occurs when copying user-supplied data into a static buffer. By passing excessive data to an affected Samba server, it may be possible for an anonymous user to corrupt sensitive locations in memory. Samba-TNG 0.3.1 and earlier are also affected", "sources": [ { "db": "NVD", "id": "CVE-2003-0201" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "BID", "id": "7294" }, { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" } ], "trust": 4.23 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=55", "trust": 1.2, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-7030", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "7294", "trust": 4.5 }, { "db": "NVD", "id": "CVE-2003-0201", "trust": 4.5 }, { "db": "CERT/CC", "id": "VU#267873", "trust": 4.2 }, { "db": "CERT/CC", "id": "VU#298233", "trust": 2.4 }, { "db": "BID", "id": "7106", "trust": 0.8 }, { "db": "BID", "id": "7295", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000113", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20030408 [SORCERER-SPELLS] SAMBA--SORCERER2003-04-08", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030407 IMMUNIX SECURED OS 7+ SAMBA UPDATE", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030409 GLSA: SAMBA (200304-02)", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030407 [DDI-1013] BUFFER OVERFLOW IN SAMBA ALLOWS REMOTE ROOT COMPROMISE", "trust": 0.6 }, { "db": "SUSE", "id": "SUSE-SA:2003:025", "trust": 0.6 }, { "db": "CONECTIVA", "id": "CLA-2003:624", "trust": 0.6 }, { "db": "SGI", "id": "20030403-01-P", "trust": 0.6 }, { "db": "MANDRAKE", "id": "MDKSA-2003:044", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:567", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2163", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-280", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:137", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200305-012", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-88770", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-88737", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-66978", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76273", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-88826", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-18016", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76271", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-70847", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-62711", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-71372", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-71376", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76272", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-71360", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-76270", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22468", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22469", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "10", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "16330", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "16861", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22470", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "16876", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "16880", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "22471", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "9924", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "7", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84541", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84542", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82311", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-7030", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "55", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2003-0201", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" }, { "db": "BID", "id": "7294" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "CNNVD", "id": "CNNVD-200305-012" }, { "db": "NVD", "id": "CVE-2003-0201" } ] }, "id": "VAR-200305-0049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7030" } ], "trust": 0.01 }, "last_update_date": "2024-11-22T22:54:13.400000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX00254", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00956530" }, { "title": "HPSBUX0304-254", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/HP-UX/HPSBUX0304-254.html" }, { "title": "RHSA-2003:137", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2003-137.html" }, { "title": "samba", "trust": 0.8, "url": "http://www.samba.org/samba/samba.html" }, { "title": "53581", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-53581-1" }, { "title": "53924", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-53924-1" }, { "title": "53581", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-53581-3" }, { "title": "53924", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-53924-3" }, { "title": "TLSA-2003-27", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/TLSA-2003-27.txt" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.miraclelinux.com/" }, { "title": "RHSA-2003:137", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/RHSA/RHSA-2003-137J.html" }, { "title": "TLSA-2003-27", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/TLSA-2003-27j.txt" }, { "title": "trans2open-CVE-2003-0201", "trust": 0.1, "url": "https://github.com/KernelPan1k/trans2open-CVE-2003-0201 " }, { "title": "Reporte-de-Resultados", "trust": 0.1, "url": "https://github.com/rebekattan/Reporte-de-Resultados " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/bensongithub/EQGRP " }, { "title": "Tools", "trust": 0.1, "url": "https://github.com/bl4ck4t/Tools " }, { "title": "x0rzEQGRP", "trust": 0.1, "url": "https://github.com/happysmack/x0rzEQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/Nekkidso/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/391861737/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/Muhammd/EQGRP " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/R3K1NG/ShadowBrokersFiles " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/CKmaenn/EQGRP " }, { "title": "EQGRP_Linux", "trust": 0.1, "url": "https://github.com/CybernetiX-S3C/EQGRP_Linux " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/IHA114/EQGRP " }, { "title": "ShadowBrokersFiles", "trust": 0.1, "url": "https://github.com/antiscammerarmy/ShadowBrokersFiles " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/thetrentusdev/shadowbrokerstuff " }, { "title": "test", "trust": 0.1, "url": "https://github.com/DevKosov/test " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/hackcrypto/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/Ninja-Tw1sT/EQGRP " }, { "title": "leaked2", "trust": 0.1, "url": "https://github.com/kongjiexi/leaked2 " }, { "title": "bdhglopoj", "trust": 0.1, "url": "https://github.com/maxcvnd/bdhglopoj " }, { "title": "shadowbrokerstuff", "trust": 0.1, "url": "https://github.com/shakenetwork/shadowbrokerstuff " }, { "title": "x0rz-EQGRP", "trust": 0.1, "url": "https://github.com/r3p3r/x0rz-EQGRP " }, { "title": "ShadowBrokersStuff", "trust": 0.1, "url": "https://github.com/thetrentus/ShadowBrokersStuff " }, { "title": "EQ1", "trust": 0.1, "url": "https://github.com/thePevertedSpartan/EQ1 " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/Badbug6/EQGRP " }, { "title": "EQGRP-nasa", "trust": 0.1, "url": "https://github.com/Soldie/EQGRP-nasa " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/Mofty/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/thetrentus/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/NamanGangwar/EQGRP " }, { "title": "EQGRP", "trust": 0.1, "url": "https://github.com/x0rz/EQGRP " }, { "title": "SB--.-HACK-the-EQGRP-1", "trust": 0.1, "url": "https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2003-0201" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0201" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 5.2, "url": "http://www.securityfocus.com/bid/7294" }, { "trust": 3.7, "url": "http://www.kb.cert.org/vuls/id/267873" }, { "trust": 3.1, "url": "http://www.digitaldefense.net/labs/advisories/ddi-1013.txt" }, { "trust": 2.8, "url": "http://www.debian.org/security/2003/dsa-280" }, { "trust": 2.8, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:044" }, { "trust": 2.8, "url": "http://www.redhat.com/support/errata/rhsa-2003-137.html" }, { "trust": 2.8, "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-p" }, { "trust": 2.8, "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "trust": 2.7, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "trust": 2.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2163" }, { "trust": 2.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a567" }, { "trust": 2.1, "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "trust": 2.1, "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "trust": 2.1, "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "trust": 2.1, "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "trust": 1.6, "url": "http://lists.samba.org/pipermail/samba-announce/2003-april/000065.html" }, { "trust": 1.6, "url": "http://lists.samba.org/pipermail/samba-announce/2003-march/000063.html" }, { "trust": 1.6, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0201" }, { "trust": 1.6, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0196" }, { "trust": 1.6, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0085" }, { "trust": 1.6, "url": "http://www.kb.cert.org/vuls/id/298233" }, { "trust": 1.6, "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0008.html" }, { "trust": 1.6, "url": "http://www.samba-tng.org/download/tng/announcement-0.3.2.txt" }, { "trust": 1.6, "url": "http://www.samba-tng.org/" }, { "trust": 1.6, "url": "http://www.samba.org/" }, { "trust": 0.8, "url": "http://www.samba.org/samba/whatsnew/samba-2.2.8.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/7106" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0201" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0201" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/7295" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:567" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2163" }, { "trust": 0.3, "url": "http://www.info.apple.com/usen/security/security_updates.html" }, { "trust": 0.3, "url": "http://metasploit.com/projects/framework/exploits.html" }, { "trust": 0.3, "url": "http://www.samba.org" }, { "trust": 0.3, "url": "http://support.coresecurity.com/impact/exploits/e3a738fd21350fa2faa7e171b121f0d4.html" }, { "trust": 0.3, "url": "http://www.samba-tng.org" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f53581" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f53924" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://seer.support.veritas.com/docs/256903.htm" }, { "trust": 0.3, "url": "/archive/1/317758" }, { "trust": 0.3, "url": "/archive/1/317985" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=104974612519064\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=104972664226781\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=104981682014565\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=104994564212488\u0026amp;w=2" }, { "trust": 0.1, "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000624" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/kernelpan1k/trans2open-cve-2003-0201" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/55/" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/modules/exploit/solaris/samba/trans2open" } ], "sources": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" }, { "db": "BID", "id": "7294" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "CNNVD", "id": "CNNVD-200305-012" }, { "db": "NVD", "id": "CVE-2003-0201" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#298233" }, { "db": "VULHUB", "id": "VHN-7030" }, { "db": "VULMON", "id": "CVE-2003-0201" }, { "db": "BID", "id": "7294" }, { "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "db": "CNNVD", "id": "CNNVD-200305-012" }, { "db": "NVD", "id": "CVE-2003-0201" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-04-10T00:00:00", "db": "CERT/CC", "id": "VU#267873" }, { "date": "2003-04-10T00:00:00", "db": "CERT/CC", "id": "VU#267873" }, { "date": "2003-03-17T00:00:00", "db": "CERT/CC", "id": "VU#298233" }, { "date": "2003-05-05T00:00:00", "db": "VULHUB", "id": "VHN-7030" }, { "date": "2003-05-05T00:00:00", "db": "VULMON", "id": "CVE-2003-0201" }, { "date": "2003-04-07T00:00:00", "db": "BID", "id": "7294" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "date": "2003-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-200305-012" }, { "date": "2003-05-05T04:00:00", "db": "NVD", "id": "CVE-2003-0201" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-07-10T00:00:00", "db": "CERT/CC", "id": "VU#267873" }, { "date": "2003-07-10T00:00:00", "db": "CERT/CC", "id": "VU#267873" }, { "date": "2003-05-15T00:00:00", "db": "CERT/CC", "id": "VU#298233" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-7030" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2003-0201" }, { "date": "2009-07-11T21:06:00", "db": "BID", "id": "7294" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000113" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200305-012" }, { "date": "2024-11-20T23:44:12.017000", "db": "NVD", "id": "CVE-2003-0201" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200305-012" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samba contains multiple buffer overflows", "sources": [ { "db": "CERT/CC", "id": "VU#267873" }, { "db": "CERT/CC", "id": "VU#267873" } ], "trust": 1.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "7294" }, { "db": "CNNVD", "id": "CNNVD-200305-012" } ], "trust": 0.9 } }
gsd-2003-0201
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2003-0201", "description": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "id": "GSD-2003-0201", "references": [ "https://www.suse.com/security/cve/CVE-2003-0201.html", "https://www.debian.org/security/2003/dsa-280", "https://access.redhat.com/errata/RHSA-2003:226", "https://access.redhat.com/errata/RHSA-2003:138", "https://access.redhat.com/errata/RHSA-2003:137", "https://packetstormsecurity.com/files/cve/CVE-2003-0201" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2003-0201" ], "details": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.", "id": "GSD-2003-0201", "modified": "2023-12-13T01:22:13.773755Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2003:624", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "name": "20030408 [Sorcerer-spells] SAMBA--SORCERER2003-04-08", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "name": "20030403-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "name": "SuSE-SA:2003:025", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "name": "7294", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7294" }, { "name": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "refsource": "MISC", "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "name": "20030407 [DDI-1013] Buffer Overflow in Samba allows remote root compromise", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "name": "DSA-280", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-280" }, { "name": "20030409 GLSA: samba (200304-02)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "name": "VU#267873", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/267873" }, { "name": "MDKSA-2003:044", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "name": "RHSA-2003:137", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "name": "20030407 Immunix Secured OS 7+ samba update", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "name": "oval:org.mitre.oval:def:567", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "name": "oval:org.mitre.oval:def:2163", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba-tng:samba-tng:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba-tng:samba-tng:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0d_pk9_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0a_pk3_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.09:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.09.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.09.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.07:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.08:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:cifs-9000_server:a.01.08.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0201" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-280", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-280" }, { "name": "7294", "refsource": "BID", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7294" }, { "name": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt", "refsource": "MISC", "tags": [], "url": "http://www.digitaldefense.net/labs/advisories/DDI-1013.txt" }, { "name": "SuSE-SA:2003:025", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2003_025_samba.html" }, { "name": "RHSA-2003:137", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-137.html" }, { "name": "20030403-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20030403-01-P" }, { "name": "VU#267873", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/267873" }, { "name": "CLA-2003:624", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000624" }, { "name": "MDKSA-2003:044", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:044" }, { "name": "20030407 [DDI-1013] Buffer Overflow in Samba allows remote root compromise", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104972664226781\u0026w=2" }, { "name": "20030407 Immunix Secured OS 7+ samba update", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104974612519064\u0026w=2" }, { "name": "20030409 GLSA: samba (200304-02)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104994564212488\u0026w=2" }, { "name": "20030408 [Sorcerer-spells] SAMBA--SORCERER2003-04-08", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=104981682014565\u0026w=2" }, { "name": "oval:org.mitre.oval:def:567", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A567" }, { "name": "oval:org.mitre.oval:def:2163", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2163" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2003-05-05T04:00Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.