10
CVSSv2

CVE-2002-0033

Published: 29/05/2002 Updated: 30/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd allows remote malicious users to execute arbitrary code via a request with a long directory and cache name.

Vulnerable Product Search on Vulmon Subscribe to Product

sun solaris 8.0

sun solaris 7.0

sun solaris 2.5.1

sun solaris 2.6

sun sunos -

Vendor Advisories

This advisory describes a vulnerability that affects Cisco products and applications that are installed on the Solaris operating system, and is based on the vulnerability of an common service within the Solaris operating system, not due to a defect of the Cisco product or application A vulnerability in the "cachefs" program was discovered ...

Exploits

source: wwwsecurityfocuscom/bid/4674/info A remotely exploitable buffer overflow condition has been reported in cachefsd The overflow occurs in the heap and is reportedly exploitable as valid malloc() chunk structures are overwritten Successful attacks may result in remote attackers gaining root access on the affected system /*## cop ...