Executive Summary

Informations
Name CVE-2004-1352 First vendor Publication 2004-12-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the ping daemon of Sun Solaris 7 through 9 may allow local users to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1352

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:3400
 
Oval ID: oval:org.mitre.oval:def:3400
Title: Buffer Overflow in Solaris ping Daemon
Description: Buffer overflow in the ping daemon of Sun Solaris 7 through 9 may allow local users to execute arbitrary code.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1352
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Product(s): Licence Logging Service
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
12168 Solaris ping Local Overflow

Sun Solaris ping(1M) utility contains a flaw that may allow a malicious local user to gain access to unauthorized privileges. The issue is triggered when an unspecified buffer overflow condition occurs and may lead to a loss of integrity.

Sources (Detail)

http://sunsolve.sun.com/search/document.do?assetkey=1-26-57675-1&searchcl...
Source Url
AUSCERT http://www.auscert.org.au/render.html?it=4586
BID http://www.securityfocus.com/bid/11782
CIAC http://www.ciac.org/ciac/bulletins/p-045.shtml
OSVDB http://www.osvdb.org/displayvuln.php?osvdb_id=12168
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1012368
SECUNIA http://secunia.com/advisories/13340
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18310

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:48:09
  • Multiple Updates
2021-05-04 12:02:29
  • Multiple Updates
2021-04-22 01:02:40
  • Multiple Updates
2020-05-23 00:16:00
  • Multiple Updates
2018-10-31 00:19:44
  • Multiple Updates
2017-10-11 09:23:26
  • Multiple Updates
2017-07-11 12:01:36
  • Multiple Updates
2016-06-28 15:06:49
  • Multiple Updates
2016-04-26 12:58:17
  • Multiple Updates
2013-05-11 11:44:50
  • Multiple Updates