CVE-2002-0033

Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd allows remote attackers to execute arbitrary code via a request with a long directory and cache name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:sun:solaris:2.5.1:*:sparc:*:*:*:*:*
cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*
cpe:2.3:o:sun:solaris:2.6:*:sparc:*:*:*:*:*
cpe:2.3:o:sun:solaris:7.0:*:sparc:*:*:*:*:*
cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*
cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*
cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*
cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2002-05-29 04:00

Updated : 2024-02-04 16:31


NVD link : CVE-2002-0033

Mitre link : CVE-2002-0033

CVE.ORG link : CVE-2002-0033


JSON object : View

Products Affected

sun

  • sunos
  • solaris