Executive Summary

Informations
Name CVE-2002-0085 First vendor Publication 2002-03-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cachefsd in Solaris 2.6, 7, and 8 allows remote attackers to cause a denial of service (crash) via an invalid procedure call in an RPC request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0085

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4329
 
Oval ID: oval:org.mitre.oval:def:4329
Title: cachefsd DoS via Invalid RPC Request
Description: cachefsd in Solaris 2.6, 7, and 8 allows remote attackers to cause a denial of service (crash) via an invalid procedure call in an RPC request.
Family: unix Class: vulnerability
Reference(s): CVE-2002-0085
Version: 4
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Product(s): cachefsd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for cachefsd 114008-01
File : nvt/gb_solaris_114008_01.nasl
2009-06-03 Name : Solaris Update for cachefsd 114009-01
File : nvt/gb_solaris_114009_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8699 Solaris cachefsd Invalid RPC Request DoS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/4634
BUGTRAQ http://online.securityfocus.com/archive/1/270122
MISC http://www.esecurityonline.com/advisories/eSO4197.asp
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0047.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/8956

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:01:56
  • Multiple Updates
2024-02-01 12:01:20
  • Multiple Updates
2023-09-05 12:01:51
  • Multiple Updates
2023-09-05 01:01:11
  • Multiple Updates
2023-09-02 12:01:52
  • Multiple Updates
2023-09-02 01:01:11
  • Multiple Updates
2023-08-12 12:02:13
  • Multiple Updates
2023-08-12 01:01:11
  • Multiple Updates
2023-08-11 12:01:56
  • Multiple Updates
2023-08-11 01:01:12
  • Multiple Updates
2023-08-06 12:01:47
  • Multiple Updates
2023-08-06 01:01:12
  • Multiple Updates
2023-08-04 12:01:50
  • Multiple Updates
2023-08-04 01:01:12
  • Multiple Updates
2023-07-14 12:01:49
  • Multiple Updates
2023-07-14 01:01:13
  • Multiple Updates
2023-03-29 01:01:48
  • Multiple Updates
2023-03-28 12:01:17
  • Multiple Updates
2022-10-11 12:01:37
  • Multiple Updates
2022-10-11 01:01:05
  • Multiple Updates
2021-05-04 12:01:37
  • Multiple Updates
2021-04-22 01:01:44
  • Multiple Updates
2020-05-23 00:14:54
  • Multiple Updates
2018-10-31 00:19:41
  • Multiple Updates
2017-10-11 09:23:15
  • Multiple Updates
2017-07-11 12:01:08
  • Multiple Updates
2016-06-28 14:58:12
  • Multiple Updates
2016-04-26 12:05:38
  • Multiple Updates
2013-05-11 12:08:06
  • Multiple Updates