Vulnerabilities > CVE-2002-0391 - Integer Overflow or Wraparound vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Forced Integer Overflow This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-143.NASL description An integer overflow bug has been discovered in the RPC library used by the Kerberos 5 administration system, which is derived from the SunRPC library. This bug could be exploited to gain unauthorized root access to a KDC host. It is believed that the attacker needs to be able to authenticate to the kadmin daemon for this attack to be successful. No exploits are known to exist yet. last seen 2020-06-01 modified 2020-06-02 plugin id 14980 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/14980 title Debian DSA-143-1 : krb5 - integer overflow code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-143. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(14980); script_version("1.20"); script_cvs_date("Date: 2019/08/02 13:32:16"); script_cve_id("CVE-2002-0391"); script_bugtraq_id(5356); script_xref(name:"CERT", value:"192995"); script_xref(name:"DSA", value:"143"); script_name(english:"Debian DSA-143-1 : krb5 - integer overflow"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "An integer overflow bug has been discovered in the RPC library used by the Kerberos 5 administration system, which is derived from the SunRPC library. This bug could be exploited to gain unauthorized root access to a KDC host. It is believed that the attacker needs to be able to authenticate to the kadmin daemon for this attack to be successful. No exploits are known to exist yet." ); script_set_attribute( attribute:"see_also", value:"http://www.debian.org/security/2002/dsa-143" ); script_set_attribute( attribute:"solution", value: "Upgrade the kerberos packages immediately. This problem has been fixed in version 1.2.4-5woody1 for the current stable distribution (woody) and in version 1.2.5-2 for the unstable distribution (sid). Debian 2.2 (potato) is not affected since it doesn't contain krb5 packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0"); script_set_attribute(attribute:"patch_publication_date", value:"2002/08/05"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"3.0", prefix:"krb5-admin-server", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-clients", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-doc", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-ftpd", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-kdc", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-rsh-server", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-telnetd", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"krb5-user", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"libkadm55", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"libkrb5-dev", reference:"1.2.4-5woody1")) flag++; if (deb_check(release:"3.0", prefix:"libkrb53", reference:"1.2.4-5woody1")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2002-057.NASL description The network authentication system in Kerberos 5 contains an RPC library that includes an XDR decoder derived from Sun last seen 2020-06-01 modified 2020-06-02 plugin id 13958 published 2004-07-31 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/13958 title Mandrake Linux Security Advisory : krb5 (MDKSA-2002:057) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Mandrake Linux Security Advisory MDKSA-2002:057. # The text itself is copyright (C) Mandriva S.A. # include("compat.inc"); if (description) { script_id(13958); script_version ("1.19"); script_cvs_date("Date: 2019/08/02 13:32:46"); script_cve_id("CVE-2002-0391"); script_xref(name:"MDKSA", value:"2002:057"); script_name(english:"Mandrake Linux Security Advisory : krb5 (MDKSA-2002:057)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value: "The remote Mandrake Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "The network authentication system in Kerberos 5 contains an RPC library that includes an XDR decoder derived from Sun's RPC implementation. This implemenation is vulnerable to a heap overflow. With Kerberos, it is believed that an attacker would need to be able to successfully authenticate to kadmin to be able to exploit this vulnerability." ); script_set_attribute( attribute:"see_also", value:"http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-001-xdr.txt" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ftp-client-krb5"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ftp-server-krb5"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krb5-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krb5-libs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krb5-server"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:krb5-workstation"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:telnet-client-krb5"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:telnet-server-krb5"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.2"); script_set_attribute(attribute:"patch_publication_date", value:"2002/09/09"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc."); script_family(english:"Mandriva Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux"); if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu); flag = 0; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"ftp-client-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"ftp-server-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"krb5-devel-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"krb5-libs-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"krb5-server-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"krb5-workstation-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"telnet-client-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"telnet-server-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"ftp-client-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"ftp-server-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"krb5-devel-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"krb5-libs-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"krb5-server-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"krb5-workstation-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"telnet-client-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"telnet-server-krb5-1.2.2-17.1mdk", yank:"mdk")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-142.NASL description An integer overflow bug has been discovered in the RPC library used by the OpenAFS database server, which is derived from the SunRPC library. This bug could be exploited to crash certain OpenAFS servers (volserver, vlserver, ptserver, buserver) or to obtain unauthorized root access to a host running one of these processes. No exploits are known to exist yet. last seen 2020-06-01 modified 2020-06-02 plugin id 14979 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/14979 title Debian DSA-142-1 : openafs - integer overflow NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2002-061.NASL description A heap buffer overflow exists in the XDR decoder in glibc version 2.2.5 and earlier. XDR is a mechanism for encoding data structures for use with RPC, which is derived from Sun last seen 2020-06-01 modified 2020-06-02 plugin id 13962 published 2004-07-31 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/13962 title Mandrake Linux Security Advisory : glibc (MDKSA-2002:061) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2002-167.NASL description Updated glibc packages are available which fix a buffer overflow in the XDR decoder and two vulnerabilities in the resolver functions. [updated 8 aug 2002] Updated packages have been made available, as the original errata introduced a bug which could cause calloc() to crash on 32-bit platforms when passed a size of 0. These updated errata packages contain a patch to correct this bug. The glibc package contains standard libraries which are used by multiple programs on the system. Sun RPC is a remote procedure call framework which allows clients to invoke procedures in a server process over a network. XDR is a mechanism for encoding data structures for use with RPC. NFS, NIS, and other network services that are built upon Sun RPC. The glibc package contains an XDR encoder/decoder derived from Sun last seen 2020-06-01 modified 2020-06-02 plugin id 12318 published 2004-07-06 reporter This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/12318 title RHEL 2.1 : glibc (RHSA-2002:167) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2002-173.NASL description Updated Kerberos 5 packages are now available for Red Hat LInux Advanced Server. These updates fix a buffer overflow in the XDR decoder. Sun RPC is a remote procedure call framework which allows clients to invoke procedures in a server process over a network. XDR is a mechanism for encoding data structures for use with RPC. The Kerberos 5 network authentication system contains an RPC library which includes an XDR decoder derived from Sun last seen 2020-06-01 modified 2020-06-02 plugin id 12320 published 2004-07-06 reporter This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/12320 title RHEL 2.1 : krb5 (RHSA-2002:173) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-333.NASL description acm, a multi-player aerial combat simulation, uses a network protocol based on the same RPC implementation used in many C libraries. This implementation was found to contain an integer overflow vulnerability which could be exploited to execute arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 15170 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/15170 title Debian DSA-333-1 : acm - integer overflow NASL family Debian Local Security Checks NASL id DEBIAN_DSA-146.NASL description An integer overflow bug has been discovered in the RPC library used by dietlibc, a libc optimized for small size, which is derived from the SunRPC library. This bug could be exploited to gain unauthorized root access to software linking to this code. The packages below also fix integer overflows in the calloc, fread and fwrite code. They are also more strict regarding hostile DNS packets that could lead to a vulnerability otherwise. These problems have been fixed in version 0.12-2.4 for the current stable distribution (woody) and in version 0.20-0cvs20020808 for the unstable distribution (sid). Debian 2.2 (potato) is not affected since it doesn last seen 2020-06-01 modified 2020-06-02 plugin id 14983 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/14983 title Debian DSA-146-2 : dietlibc - integer overflow NASL family RPC NASL id RPC_CMSD_OVERFLOW.NASL description The remote Sun rpc.cmsd has integer overflow problem in xdr_array. An attacker may use this flaw to execute arbitrary code on this host with the privileges rpc.cmsd is running as (typically, root), by sending a specially crafted request to this service. last seen 2020-06-01 modified 2020-06-02 plugin id 11418 published 2003-03-19 reporter This script is Copyright (C) 2003-2018 Xue Yong Zhi source https://www.tenable.com/plugins/nessus/11418 title Sun rpc.cmsd Remote Overflow NASL family Debian Local Security Checks NASL id DEBIAN_DSA-149.NASL description An integer overflow bug has been discovered in the RPC library used by GNU libc, which is derived from the SunRPC library. This bug could be exploited to gain unauthorized root access to software linking to this code. The packages below also fix integer overflows in the malloc code. They also contain a fix from Andreas Schwab to reduce linebuflen in parallel to bumping up the buffer pointer in the NSS DNS code. last seen 2020-06-01 modified 2020-06-02 plugin id 14986 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/14986 title Debian DSA-149-1 : glibc - integer overflow NASL family SuSE Local Security Checks NASL id SUSE_SA_2002_031.NASL description The remote host is missing the patch for the advisory SUSE-SA:2002:031 (glibc). An integer overflow has been discovered in the xdr_array() function, contained in the Sun Microsystems RPC/XDR library, which is part of the glibc library package on all SUSE products. This overflow allows a remote attacker to overflow a buffer, leading to remote execution of arbitrary code supplied by the attacker. There is no temporary workaround for this security problem other than disabling all RPC based server and client programs. The permanent solution is to update the glibc packages with the update packages listed below. last seen 2020-06-01 modified 2020-06-02 plugin id 13753 published 2004-07-25 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/13753 title SUSE-SA:2002:031: glibc
Oval
accepted 2010-09-20T04:00:23.326-04:00 class vulnerability contributors name David Proulx organization The MITRE Corporation name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Jonathan Baker organization The MITRE Corporation
description Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd. family unix id oval:org.mitre.oval:def:42 status accepted submitted 2003-01-02T12:00:00.000-04:00 title Solaris 7 RPC xdr_array Buffer Overflow version 37 accepted 2006-09-27T12:29:27.565-04:00 class vulnerability contributors name Brian Soby organization The MITRE Corporation name Matthew Wojcik organization The MITRE Corporation
description Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd. family unix id oval:org.mitre.oval:def:4728 status accepted submitted 2005-01-19T12:00:00.000-04:00 title SunRPC xdr_array Function Integer Overflow version 35 accepted 2010-09-20T04:00:45.613-04:00 class vulnerability contributors name David Proulx organization The MITRE Corporation name Matthew Wojcik organization The MITRE Corporation name Todd Dolinsky organization Opsware, Inc. name Jonathan Baker organization The MITRE Corporation
description Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd. family unix id oval:org.mitre.oval:def:9 status accepted submitted 2003-01-28T12:00:00.000-04:00 title Solaris 8 RPC xdr_array Buffer Overflow version 37
Redhat
advisories |
|
References
- http://www.cert.org/advisories/CA-2002-25.html
- http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=20823
- http://www.kb.cert.org/vuls/id/192995
- http://archives.neohapsis.com/archives/aix/2002-q4/0002.html
- ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-055.0.txt
- http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000515
- http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000535
- http://www.debian.org/security/2002/dsa-142
- http://www.debian.org/security/2002/dsa-143
- http://www.debian.org/security/2002/dsa-146
- http://www.debian.org/security/2002/dsa-149
- http://www.debian.org/security/2003/dsa-333
- http://www.linuxsecurity.com/advisories/other_advisory-2399.html
- http://online.securityfocus.com/advisories/4402
- http://archives.neohapsis.com/archives/hp/2002-q3/0077.html
- http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:057
- ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-011.txt.asc
- http://rhn.redhat.com/errata/RHSA-2002-166.html
- http://www.redhat.com/support/errata/RHSA-2003-168.html
- http://rhn.redhat.com/errata/RHSA-2002-172.html
- http://www.redhat.com/support/errata/RHSA-2002-173.html
- http://www.redhat.com/support/errata/RHSA-2002-167.html
- http://www.redhat.com/support/errata/RHSA-2003-212.html
- http://archives.neohapsis.com/archives/bugtraq/2002-07/0514.html
- http://online.securityfocus.com/archive/1/285740
- http://www.iss.net/security_center/static/9170.php
- http://www.securityfocus.com/bid/5356
- ftp://patches.sgi.com/support/free/security/advisories/20020801-01-A
- http://marc.info/?l=bugtraq&m=102821928418261&w=2
- http://marc.info/?l=bugtraq&m=103158632831416&w=2
- http://marc.info/?l=bugtraq&m=102821785316087&w=2
- http://marc.info/?l=bugtraq&m=102813809232532&w=2
- http://marc.info/?l=bugtraq&m=102831443208382&w=2
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4728
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A42
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-057
- ftp://patches.sgi.com/support/free/security/advisories/20020801-01-P