CVE-2004-0210

The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:interix:2.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:server:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:terminal_server:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:workstation:*:*:*

History

16 Jul 2024, 17:42

Type Values Removed Values Added
First Time Microsoft interix
CVSS v2 : 7.2
v3 : unknown
v2 : 7.2
v3 : 7.8
CWE NVD-CWE-Other CWE-120
CPE cpe:2.3:o:microsoft:windows_nt:4.0:sp6:alpha:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_server:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp3:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:workstation:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:server:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:interix:2.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:terminal_server:*:*:*
References () http://www.us-cert.gov/cas/techalerts/TA04-196A.html - Patch, Third Party Advisory, US Government Resource () http://www.us-cert.gov/cas/techalerts/TA04-196A.html - Broken Link, Patch, Third Party Advisory, US Government Resource
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020 - Patch, Vendor Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/16590 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/16590 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166 - Broken Link
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847 - Broken Link

Information

Published : 2004-08-06 04:00

Updated : 2024-07-16 17:42


NVD link : CVE-2004-0210

Mitre link : CVE-2004-0210

CVE.ORG link : CVE-2004-0210


JSON object : View

Products Affected

microsoft

  • interix
  • windows_nt
  • windows_2000
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')