Lucene search

K
certCERTVU:383779
HistoryOct 02, 2002 - 12:00 a.m.

ZIP archives containing files with large filenames can cause buffer overflows

2002-10-0200:00:00
www.kb.cert.org
10

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.2%

Overview

Multiple file decompression utilities contain buffer overflow vulnerabilities for which the impacts vary.

Description

Researchers at Rapid7, Inc. have discovered that multiple file decompression utilities are susceptible to buffer overflows as a result of large filenames embedded in crafted ZIP archive files. When affected users attempt to decompress these ZIP files, the buffer overflow may result in execution of arbitrary code.


Impact

The impact of this vulnerability may vary depending upon the product and its execution environment. Typically, successful exploitation of a buffer overflow will allow the attacker to execute arbitrary code with the privileges of the user running the application.


Solution

Apply a patch

The vendor section of this document lists vendors who have been notified of this issue and their responses.


Vendor Information

383779

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Aladdin Systems Inc. __ Affected

Notified: September 30, 2002 Updated: October 02, 2002

Status

Affected

Vendor Statement

Aladdin has determined that some versions of StuffIt may be vulnerable to the issue described in this notice.

The result of our findings by platform are:

Macintosh: StuffIt 7.0 including StuffIt Expander, StuffIt Standard Edition, and StuffIt Deluxe are NOT vulnerable. Pre 7.0 versions are potentially vulnerable. We recommend users concerned with earlier versions of StuffIt update to at least version 7.0 of StuffIt Expander which is available as a free component of the StuffIt Standard Edition (trialware) at: http://www.stuffit.com/expander/cert.html.

Windows: StuffIt for Windows 7.5 may be vulnerable when opening an archive to view, but is NOT vulnerable if the archive is expanded via drag & drop or the right-click contextual menu. When available we will make more information and or upgrade links available at: _<http://www.stuffit.com/expander/cert.html&gt;_.

Linux/Solaris: StuffIt for Linux and Solaris has been tested and is NOT vulnerable.

Current versions of StuffIt Products are always available at http://www.stuffit.com

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Apple Computer Inc. __ Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Affected

Vendor Statement

Apple: Apple has determined that versions 6.5.2 and earlier of the Stuffit Expander utility contain the vulnerability described in this notice. Stuffit Expander is provided by Aladdin Systems and is packaged with Mac OS X.

Version 7.0 of Stuffit Expander does not contain this vulnerability, and is available as a free download from the Aladdin Systems web site at: http://www.stuffit.com/expander/cert.html

Customers should download version 7.0 of Stuffit Expander, and remove any earlier versions of Stuffit Expander from their system.

Apple has verified that other decompression utilities packaged with Mac OS X do not contain the vulnerability described in this notice.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Lotus Development Corporation __ Affected

Notified: July 16, 2002 Updated: October 24, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Lotus has published Technote 195495 to address this vulnerability. For more information, please see:

http://www-1.ibm.com/support/docview.wss?rs=203&q=%2523%2B195495&uid=sim18ae3060ce81f469085256c4c006be31f

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Microsoft Corporation __ Affected

Notified: July 09, 2002 Updated: October 04, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Security Bulletin MS02-054 to address this vulnerability. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-054.asp

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Cray Inc. __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Cray, Inc. is not vulnerable as the gzip included in the COS 3.0 package has the mods necessary to address this problem.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Fujitsu __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Regarding VU#383779, Fujitsu’s UXP/V o.s. is not affected. UXP/V does not support ZIP archive decompression utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

IBM __ Not Affected

Notified: July 16, 2002 Updated: October 08, 2002

Status

Not Affected

Vendor Statement

The AIX operating system is not vulnerable to the ZIP archive exploits mentioned above through the compression/decompression utilities that ship with the base operating system.

As always, it’s a good idea to list the contents of any archive file before unpacking and understand what changes may result from that action.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Juniper Networks __ Not Affected

Notified: July 16, 2002 Updated: October 24, 2002

Status

Not Affected

Vendor Statement

The Juniper Networks Edge Router Division (formerly Unisphere Networks) provides no embedded or application software to handle ZIP archives.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

NEC Corporation __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

sent on September 24, 2002

[Server Products]

  • EWS/UP 48 Series operating system
    - is NOT vulnerable, since it does not support ZIP utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Network Appliance __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Netapp products are not vulnerable.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Openwall GNU/*/Linux __ Not Affected

Notified: September 13, 2002 Updated: October 04, 2002

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We don’t include ZIP decompression utilities.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Sun Microsystems Inc. __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

The Solaris unzip utility is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

The SCO Group (SCO Linux) __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Neither SCO Unix products, nor SCO OpenLinux products are vulnerable to this attack.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

The SCO Group (SCO UnixWare) __ Not Affected

Notified: July 16, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

Neither SCO Unix products, nor SCO OpenLinux products are vulnerable to this attack.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

WinZip Not Affected

Notified: September 26, 2002 Updated: October 02, 2002

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Xerox __ Not Affected

Notified: July 16, 2002 Updated: December 10, 2002

Status

Not Affected

Vendor Statement

A response to this advisory is available from our web site: http://www.xerox.com/security.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Xerox response mentioned above can be access directly via the following URL:

http://a1851.g.akamaitech.net/f/1851/2996/24h/cache.xerox.com/downloads/usa/en/c/CERT_VU383779.pdf

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

3Com Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Alcatel Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

BSDI Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Cisco Systems Inc. Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Compaq Computer Corporation Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Computer Associates Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Conectiva Unknown

Notified: September 13, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Data General Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Debian Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

F5 Networks Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

FreeBSD Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Guardian Digital Inc. Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Hewlett-Packard Company Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Intel Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Internet Security Systems Inc. Unknown

Notified: October 07, 2002 Updated: October 08, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Lachman Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Lucent Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

MandrakeSoft Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

MontaVista Software Unknown

Notified: September 13, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Multinet Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

NetBSD Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Nortel Networks Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

OpenBSD Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Oracle Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Red Hat Inc. Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

SGI Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Sequent Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Sony Corporation Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

SuSE Inc. Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Symantec Unknown

Notified: October 23, 2002 Updated: October 24, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Unisys Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Wind River Systems Inc. Unknown

Notified: July 17, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

Wirex Unknown

Notified: October 02, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

zlib.org Unknown

Notified: July 16, 2002 Updated: October 02, 2002

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23383779 Feedback>).

View all 50 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://www.rapid7.com/advisories/R7-0004.txt&gt;

Acknowledgements

This vulnerability was reported to the CERT/CC by Rapid7, Inc.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2002-0370
Severity Metric: 20.25 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.2%