CVE-2004-0333

Buffer overflow in the UUDeview package, as used in WinZip 6.2 through WinZip 8.1 SR-1, and possibly other packages, allows remote attackers to execute arbitrary code via a MIME archive with certain long MIME parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:winzip:winzip:8.1:*:*:*:*:*:*:*
cpe:2.3:a:winzip:winzip:8.1:sr1:*:*:*:*:*:*
cpe:2.3:a:uudeview:uudeview:0.5.18:*:*:*:*:*:*:*
cpe:2.3:a:uudeview:uudeview:0.5.19:*:*:*:*:*:*:*
cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*
cpe:2.3:a:winzip:winzip:7.0:*:*:*:*:*:*:*
cpe:2.3:a:winzip:winzip:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*

Information

Published : 2004-11-22 21:00

Updated : 2017-07-10 18:30


NVD link : CVE-2004-0333

Mitre link : CVE-2004-0333


JSON object : View

Advertisement

dedicated server usa

Products Affected

winzip

  • winzip

gentoo

  • linux

openpkg

  • openpkg

uudeview

  • uudeview