Search for vulnerabilities
Vulnerability details: VCID-uepm-jefn-aaad
Vulnerability ID VCID-uepm-jefn-aaad
Aliases CVE-2002-0391
Summary Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 9.8 ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
ssvc Track ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
cvssv3.1 9.8 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
ssvc Track ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
cvssv3.1 9.8 ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
ssvc Track ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
cvssv3.1 9.8 ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
ssvc Track ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
cvssv3.1 9.8 http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
ssvc Track http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
cvssv3.1 9.8 http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
ssvc Track http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
cvssv3.1 9.8 http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
ssvc Track http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
cvssv3.1 9.8 http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
ssvc Track http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
cvssv3.1 9.8 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
ssvc Track http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
cvssv3.1 9.8 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
ssvc Track http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
cvssv3.1 9.8 http://marc.info/?l=bugtraq&m=102813809232532&w=2
ssvc Track http://marc.info/?l=bugtraq&m=102813809232532&w=2
cvssv3.1 9.8 http://marc.info/?l=bugtraq&m=102821785316087&w=2
ssvc Track http://marc.info/?l=bugtraq&m=102821785316087&w=2
cvssv3.1 9.8 http://marc.info/?l=bugtraq&m=102821928418261&w=2
ssvc Track http://marc.info/?l=bugtraq&m=102821928418261&w=2
cvssv3.1 9.8 http://marc.info/?l=bugtraq&m=102831443208382&w=2
ssvc Track http://marc.info/?l=bugtraq&m=102831443208382&w=2
cvssv3.1 9.8 http://marc.info/?l=bugtraq&m=103158632831416&w=2
ssvc Track http://marc.info/?l=bugtraq&m=103158632831416&w=2
cvssv3.1 9.8 http://online.securityfocus.com/advisories/4402
ssvc Track http://online.securityfocus.com/advisories/4402
cvssv3.1 9.8 http://online.securityfocus.com/archive/1/285740
ssvc Track http://online.securityfocus.com/archive/1/285740
cvssv3.1 9.8 http://rhn.redhat.com/errata/RHSA-2002-166.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2002-166.html
cvssv3.1 9.8 http://rhn.redhat.com/errata/RHSA-2002-172.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2002-172.html
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.04041 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.0457 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.0457 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.0457 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.0457 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.08093 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.82696 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.90883 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.90883 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.90883 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
epss 0.90883 https://api.first.org/data/v1/epss?cve=CVE-2002-0391
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1616771
cvssv3.1 9.8 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
ssvc Track https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2002-0391
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2002-0391
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2002-0391
cvssv3.1 9.8 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
cvssv3.1 9.8 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
cvssv3.1 9.8 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
cvssv3.1 9.8 http://www.cert.org/advisories/CA-2002-25.html
ssvc Track http://www.cert.org/advisories/CA-2002-25.html
cvssv3.1 9.8 http://www.debian.org/security/2002/dsa-142
ssvc Track http://www.debian.org/security/2002/dsa-142
cvssv3.1 9.8 http://www.debian.org/security/2002/dsa-143
ssvc Track http://www.debian.org/security/2002/dsa-143
cvssv3.1 9.8 http://www.debian.org/security/2002/dsa-146
ssvc Track http://www.debian.org/security/2002/dsa-146
cvssv3.1 9.8 http://www.debian.org/security/2002/dsa-149
ssvc Track http://www.debian.org/security/2002/dsa-149
cvssv3.1 9.8 http://www.debian.org/security/2003/dsa-333
ssvc Track http://www.debian.org/security/2003/dsa-333
cvssv3.1 9.8 http://www.iss.net/security_center/static/9170.php
ssvc Track http://www.iss.net/security_center/static/9170.php
cvssv3.1 9.8 http://www.kb.cert.org/vuls/id/192995
ssvc Track http://www.kb.cert.org/vuls/id/192995
cvssv3.1 9.8 http://www.linuxsecurity.com/advisories/other_advisory-2399.html
ssvc Track http://www.linuxsecurity.com/advisories/other_advisory-2399.html
cvssv3.1 9.8 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
ssvc Track http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
cvssv3.1 9.8 http://www.redhat.com/support/errata/RHSA-2002-167.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2002-167.html
cvssv3.1 9.8 http://www.redhat.com/support/errata/RHSA-2002-173.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2002-173.html
cvssv3.1 9.8 http://www.redhat.com/support/errata/RHSA-2003-168.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2003-168.html
cvssv3.1 9.8 http://www.redhat.com/support/errata/RHSA-2003-212.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2003-212.html
cvssv3.1 9.8 http://www.securityfocus.com/bid/5356
ssvc Track http://www.securityfocus.com/bid/5356
Reference id Reference type URL
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
http://marc.info/?l=bugtraq&m=102813809232532&w=2
http://marc.info/?l=bugtraq&m=102821785316087&w=2
http://marc.info/?l=bugtraq&m=102821928418261&w=2
http://marc.info/?l=bugtraq&m=102831443208382&w=2
http://marc.info/?l=bugtraq&m=103158632831416&w=2
http://online.securityfocus.com/advisories/4402
http://online.securityfocus.com/archive/1/285740
http://rhn.redhat.com/errata/RHSA-2002-166.html
http://rhn.redhat.com/errata/RHSA-2002-172.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2002-0391.json
https://api.first.org/data/v1/epss?cve=CVE-2002-0391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0391
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
http://www.cert.org/advisories/CA-2002-25.html
http://www.debian.org/security/2002/dsa-142
http://www.debian.org/security/2002/dsa-143
http://www.debian.org/security/2002/dsa-146
http://www.debian.org/security/2002/dsa-149
http://www.debian.org/security/2003/dsa-333
http://www.iss.net/security_center/static/9170.php
http://www.kb.cert.org/vuls/id/192995
http://www.linuxsecurity.com/advisories/other_advisory-2399.html
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
http://www.redhat.com/support/errata/RHSA-2002-167.html
http://www.redhat.com/support/errata/RHSA-2002-173.html
http://www.redhat.com/support/errata/RHSA-2003-168.html
http://www.redhat.com/support/errata/RHSA-2003-212.html
http://www.securityfocus.com/bid/5356
1616771 https://bugzilla.redhat.com/show_bug.cgi?id=1616771
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*
cpe:2.3:o:freebsd:freebsd:*:release_p5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:freebsd:freebsd:*:release_p5:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_2000:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*
cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*
cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*
cpe:2.3:o:sun:solaris:9.0:*:*:*:*:sparc:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:solaris:9.0:*:*:*:*:sparc:*:*
cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*
cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*
cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*
cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
CVE-2002-0391 https://nvd.nist.gov/vuln/detail/CVE-2002-0391
RHSA-2002:166 https://access.redhat.com/errata/RHSA-2002:166
RHSA-2002:167 https://access.redhat.com/errata/RHSA-2002:167
RHSA-2002:172 https://access.redhat.com/errata/RHSA-2002:172
RHSA-2002:173 https://access.redhat.com/errata/RHSA-2002:173
RHSA-2003:168 https://access.redhat.com/errata/RHSA-2003:168
RHSA-2003:212 https://access.redhat.com/errata/RHSA-2003:212
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://marc.info/?l=bugtraq&m=102813809232532&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://marc.info/?l=bugtraq&m=102813809232532&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://marc.info/?l=bugtraq&m=102821785316087&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://marc.info/?l=bugtraq&m=102821785316087&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://marc.info/?l=bugtraq&m=102821928418261&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://marc.info/?l=bugtraq&m=102821928418261&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://marc.info/?l=bugtraq&m=102831443208382&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://marc.info/?l=bugtraq&m=102831443208382&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://marc.info/?l=bugtraq&m=103158632831416&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://marc.info/?l=bugtraq&m=103158632831416&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://online.securityfocus.com/advisories/4402
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://online.securityfocus.com/advisories/4402
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://online.securityfocus.com/archive/1/285740
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://online.securityfocus.com/archive/1/285740
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2002-166.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://rhn.redhat.com/errata/RHSA-2002-166.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2002-172.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://rhn.redhat.com/errata/RHSA-2002-172.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2002-0391
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2002-0391
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2002-0391
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.cert.org/advisories/CA-2002-25.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.cert.org/advisories/CA-2002-25.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2002/dsa-142
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.debian.org/security/2002/dsa-142
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2002/dsa-143
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.debian.org/security/2002/dsa-143
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2002/dsa-146
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.debian.org/security/2002/dsa-146
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2002/dsa-149
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.debian.org/security/2002/dsa-149
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2003/dsa-333
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.debian.org/security/2003/dsa-333
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.iss.net/security_center/static/9170.php
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.iss.net/security_center/static/9170.php
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.kb.cert.org/vuls/id/192995
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.kb.cert.org/vuls/id/192995
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.linuxsecurity.com/advisories/other_advisory-2399.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.linuxsecurity.com/advisories/other_advisory-2399.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.redhat.com/support/errata/RHSA-2002-167.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.redhat.com/support/errata/RHSA-2002-167.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.redhat.com/support/errata/RHSA-2002-173.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.redhat.com/support/errata/RHSA-2002-173.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.redhat.com/support/errata/RHSA-2003-168.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.redhat.com/support/errata/RHSA-2003-168.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.redhat.com/support/errata/RHSA-2003-212.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.redhat.com/support/errata/RHSA-2003-212.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/5356
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-02-08T19:26:07Z/ Found at http://www.securityfocus.com/bid/5356
Exploit Prediction Scoring System (EPSS)
Percentile 0.87439
EPSS Score 0.04041
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.