Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2002-0391 First vendor Publication 2002-08-12
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0391

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-92 Forced Integer Overflow
CAPEC-128 Integer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:42
 
Oval ID: oval:org.mitre.oval:def:42
Title: Solaris 7 RPC xdr_array Buffer Overflow
Description: Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0391
Version: 4
Platform(s): Sun Solaris 7
Product(s): libnsl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4728
 
Oval ID: oval:org.mitre.oval:def:4728
Title: SunRPC xdr_array Function Integer Overflow
Description: Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0391
Version: 2
Platform(s): Sun Solaris 7
Product(s): Sun RPC
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9
 
Oval ID: oval:org.mitre.oval:def:9
Title: Solaris 8 RPC xdr_array Buffer Overflow
Description: Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0391
Version: 4
Platform(s): Sun Solaris 8
Product(s): libnsl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 80
Os 1
Os 1
Os 1
Os 1
Os 1
Os 4

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 142-1 (openafs)
File : nvt/deb_142_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 143-1 (krb5)
File : nvt/deb_143_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 146-1 (dietlibc)
File : nvt/deb_146_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 146-2 (dietlibc)
File : nvt/deb_146_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 149-1 (glibc)
File : nvt/deb_149_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 149-2 (glibc)
File : nvt/deb_149_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 333-1 (acm)
File : nvt/deb_333_1.nasl
2005-11-03 Name : Sun rpc.cmsd overflow
File : nvt/rpc_cmsd_overflow.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16003 Multiple Vendor SunRPC XDR Primitive xdr_array Remote Overflow

SunRPC as used by several operating systems contain a flaw that may allow a remote attacker to gain privileges. The issue is due to the RPC servers using libc, glibc or other code based on SunRPC not properly sanitizing user-supplied input. By passing a large number of arguments to the xdr_array function to RPC services such as rpc.cmsd or dmispd, an attacker can leverage an integer overflow to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 CMSD TCP CMSD_CREATE array buffer overflow attempt
RuleID : 2095-community - Revision : 14 - Type : PROTOCOL-RPC
2014-01-10 CMSD TCP CMSD_CREATE array buffer overflow attempt
RuleID : 2095 - Revision : 14 - Type : PROTOCOL-RPC
2014-01-10 CMSD UDP CMSD_CREATE array buffer overflow attempt
RuleID : 2094-community - Revision : 18 - Type : PROTOCOL-RPC
2014-01-10 CMSD UDP CMSD_CREATE array buffer overflow attempt
RuleID : 2094 - Revision : 18 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-142.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-143.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-146.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-149.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-333.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-057.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-061.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2002_031.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-167.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-173.nasl - Type : ACT_GATHER_INFO
2003-03-19 Name : Arbitrary code may be run on the remote server.
File : rpc_cmsd_overflow.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Sources (Detail)

Source Url
AIXAPAR http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
BID http://www.securityfocus.com/bid/5356
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
http://marc.info/?l=bugtraq&m=102813809232532&w=2
http://marc.info/?l=bugtraq&m=102821785316087&w=2
http://marc.info/?l=bugtraq&m=102831443208382&w=2
http://marc.info/?l=bugtraq&m=103158632831416&w=2
http://online.securityfocus.com/archive/1/285740
CALDERA ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
CERT http://www.cert.org/advisories/CA-2002-25.html
CERT-VN http://www.kb.cert.org/vuls/id/192995
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
DEBIAN http://www.debian.org/security/2002/dsa-142
http://www.debian.org/security/2002/dsa-143
http://www.debian.org/security/2002/dsa-146
http://www.debian.org/security/2002/dsa-149
http://www.debian.org/security/2003/dsa-333
ENGARDE http://www.linuxsecurity.com/advisories/other_advisory-2399.html
FREEBSD http://marc.info/?l=bugtraq&m=102821928418261&w=2
HP http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
http://online.securityfocus.com/advisories/4402
ISS http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
MANDRAKE http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02...
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2002-166.html
http://rhn.redhat.com/errata/RHSA-2002-172.html
http://www.redhat.com/support/errata/RHSA-2002-167.html
http://www.redhat.com/support/errata/RHSA-2002-173.html
http://www.redhat.com/support/errata/RHSA-2003-168.html
http://www.redhat.com/support/errata/RHSA-2003-212.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P
XF http://www.iss.net/security_center/static/9170.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-08 21:28:19
  • Multiple Updates
2024-02-02 01:01:59
  • Multiple Updates
2024-02-01 12:01:20
  • Multiple Updates
2023-09-05 12:01:53
  • Multiple Updates
2023-09-05 01:01:12
  • Multiple Updates
2023-09-02 12:01:54
  • Multiple Updates
2023-09-02 01:01:12
  • Multiple Updates
2023-08-12 12:02:16
  • Multiple Updates
2023-08-12 01:01:12
  • Multiple Updates
2023-08-11 12:01:59
  • Multiple Updates
2023-08-11 01:01:13
  • Multiple Updates
2023-08-06 12:01:49
  • Multiple Updates
2023-08-06 01:01:13
  • Multiple Updates
2023-08-04 12:01:53
  • Multiple Updates
2023-08-04 01:01:12
  • Multiple Updates
2023-07-14 12:01:51
  • Multiple Updates
2023-07-14 01:01:13
  • Multiple Updates
2023-03-29 01:01:50
  • Multiple Updates
2023-03-28 12:01:18
  • Multiple Updates
2022-12-15 01:01:43
  • Multiple Updates
2022-10-11 12:01:40
  • Multiple Updates
2022-10-11 01:01:06
  • Multiple Updates
2021-05-05 01:01:17
  • Multiple Updates
2021-05-04 12:01:39
  • Multiple Updates
2021-04-22 01:01:47
  • Multiple Updates
2020-05-23 01:35:48
  • Multiple Updates
2020-05-23 00:14:57
  • Multiple Updates
2019-03-21 01:01:01
  • Multiple Updates
2019-03-19 12:01:30
  • Multiple Updates
2018-10-31 00:19:41
  • Multiple Updates
2018-10-16 00:19:07
  • Multiple Updates
2018-10-13 00:22:25
  • Multiple Updates
2018-05-03 09:19:24
  • Multiple Updates
2017-03-30 12:00:44
  • Multiple Updates
2016-10-18 12:01:01
  • Multiple Updates
2016-06-28 14:58:37
  • Multiple Updates
2016-04-27 09:21:25
  • Multiple Updates
2016-04-26 12:08:40
  • Multiple Updates
2014-02-17 10:24:38
  • Multiple Updates
2014-01-19 21:21:40
  • Multiple Updates
2013-05-11 12:09:13
  • Multiple Updates