Vulnerability Name:

CVE-2002-0992 (CCN-9475)

Assigned:2002-07-01
Published:2002-07-01
Updated:2008-09-05
Summary:Unknown vulnerability in IPV6 functionality for DCE daemons (1) dced or (2) rpcd on HP-UX 11.11 allows attackers to cause a denial of service (crash) via an attack that modifies internal data.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2002-0992

Source: CCN
Type: Hewlett-Packard Company Security Bulletin HPSBUX0207-196
HP DCE/9000 1.8 DCE Client IPv6 vulnerability

Source: HP
Type: Patch, Vendor Advisory
HPSBUX0207-196

Source: XF
Type: Patch, Vendor Advisory
hp-ipv6-dce-dos(9475)

Source: CCN
Type: OSVDB ID: 9631
HP-UX dced IPV6 Functionality Internal Data Modification DoS

Source: CCN
Type: OSVDB ID: 9632
HP-UX rpcd IPV6 Functionality Internal Data Modification DoS

Source: BID
Type: Patch, Vendor Advisory
5143

Source: CCN
Type: BID-5143
HP-UX DCE Client IPv6 Denial of Service Vulnerability

Source: XF
Type: UNKNOWN
hp-ipv6-dce-dos(9475)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:hp:hp-ux:11.11:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:hp:hp-ux:11.11:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp hp-ux 11.11
    hp hp-ux 11.11