Executive Summary

Informations
Name CVE-2002-0084 First vendor Publication 2002-03-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the fscache_setup function of cachefsd in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long mount argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0084

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:43
 
Oval ID: oval:org.mitre.oval:def:43
Title: Solaris 7 cachefsd Buffer Overrun Vulnerability
Description: Buffer overflow in the fscache_setup function of cachefsd in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long mount argument.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0084
Version: 4
Platform(s): Sun Solaris 7
Product(s): cachefsd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:97
 
Oval ID: oval:org.mitre.oval:def:97
Title: Solaris cachefsd Buffer Overrun Vulnerability
Description: Buffer overflow in the fscache_setup function of cachefsd in Solaris 2.6, 7, and 8 allows local users to gain root privileges via a long mount argument.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0084
Version: 4
Platform(s): Sun Solaris 8
Product(s): cachefsd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for cachefs/mount 110896-03
File : nvt/gb_solaris_110896_03.nasl
2009-06-03 Name : Solaris Update for cachefs/mount 110897-03
File : nvt/gb_solaris_110897_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17477 Solaris cachefsd fscache_setup Function Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 cachefsd buffer overflow attempt
RuleID : 1751-community - Revision : 12 - Type : SERVER-OTHER
2014-01-10 cachefsd buffer overflow attempt
RuleID : 1751 - Revision : 12 - Type : SERVER-OTHER
2014-01-10 portmap cachefsd request TCP
RuleID : 1747-community - Revision : 18 - Type : PROTOCOL-RPC
2014-01-10 portmap cachefsd request TCP
RuleID : 1747 - Revision : 18 - Type : PROTOCOL-RPC
2014-01-10 portmap cachefsd request UDP
RuleID : 1746-community - Revision : 20 - Type : PROTOCOL-RPC
2014-01-10 portmap cachefsd request UDP
RuleID : 1746 - Revision : 20 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2002-05-08 Name : The remote RPC service is potentially affected by multiple vulnerabilities.
File : cachefsd_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://cert.uni-stuttgart.de/archive/bugtraq/2002/04/msg00416.html
CERT-VN http://www.kb.cert.org/vuls/id/161931
CONFIRM http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309
MISC http://www.esecurityonline.com/advisories/eSO4198.asp
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:01:56
  • Multiple Updates
2024-02-01 12:01:20
  • Multiple Updates
2023-09-05 12:01:51
  • Multiple Updates
2023-09-05 01:01:11
  • Multiple Updates
2023-09-02 12:01:52
  • Multiple Updates
2023-09-02 01:01:11
  • Multiple Updates
2023-08-12 12:02:13
  • Multiple Updates
2023-08-12 01:01:11
  • Multiple Updates
2023-08-11 12:01:56
  • Multiple Updates
2023-08-11 01:01:12
  • Multiple Updates
2023-08-06 12:01:47
  • Multiple Updates
2023-08-06 01:01:12
  • Multiple Updates
2023-08-04 12:01:50
  • Multiple Updates
2023-08-04 01:01:12
  • Multiple Updates
2023-07-14 12:01:49
  • Multiple Updates
2023-07-14 01:01:12
  • Multiple Updates
2023-03-29 01:01:48
  • Multiple Updates
2023-03-28 12:01:17
  • Multiple Updates
2022-10-11 12:01:37
  • Multiple Updates
2022-10-11 01:01:05
  • Multiple Updates
2021-05-04 12:01:37
  • Multiple Updates
2021-04-22 01:01:44
  • Multiple Updates
2020-05-23 00:14:54
  • Multiple Updates
2018-10-31 00:19:41
  • Multiple Updates
2017-10-11 09:23:15
  • Multiple Updates
2016-06-28 14:58:11
  • Multiple Updates
2016-04-26 12:05:38
  • Multiple Updates
2014-02-17 10:24:28
  • Multiple Updates
2014-01-19 21:21:37
  • Multiple Updates
2013-05-11 12:08:05
  • Multiple Updates