All the vulnerabilites related to redhat - kernel
Vulnerability from fkie_nvd
Published
2004-02-17 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699.
Impacted products
Vendor Product Version
redhat kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E589A4E5-99D5-48B4-836A-0B41790FBD4E",
              "versionEndIncluding": "2.4.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699."
    },
    {
      "lang": "es",
      "value": "El controlador de sonido C-Media PCI para Linux anteriores a 2.4.22 no utliliza la funci\u00f3n get_user para acceder al espacio de usuario en ciertas condiciones, lo cual cruza l\u00edmites de seguridad y puede facilitar la explotaci\u00f3n de vulnerabilidades, una vulnerabilidad diferente de CAN-2004-0699."
    }
  ],
  "id": "CVE-2003-0700",
  "lastModified": "2024-11-20T23:45:19.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-02-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-044.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-044.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A401"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.
Impacted products
Vendor Product Version
redhat fedora_core core_1.0
redhat linux 8.0
redhat linux 8.0
redhat linux 8.0
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "038FEDE7-986F-4CA5-9003-BA68352B87D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "4D1E6298-EDF5-438F-8DFD-16A514CB938A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:i686:*:*:*:*:*",
              "matchCriteriaId": "75D77C6F-2125-4548-86ED-70A48E2D335A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon:*:*:*:*:*",
              "matchCriteriaId": "36393930-7292-4AEC-8E1E-3D0019934AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon_smp:*:*:*:*:*",
              "matchCriteriaId": "C2618F2F-042B-4938-A7C8-2C2D1C387D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "862D6BE3-0712-4745-A0A6-EE6B3F1542AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386_src:*:*:*:*:*",
              "matchCriteriaId": "41A053DD-92F8-4DC7-B331-D462AF3CEB19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i586:*:*:*:*:*",
              "matchCriteriaId": "28076543-85FB-4ED8-9EB2-F3C235CC2D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i586_smp:*:*:*:*:*",
              "matchCriteriaId": "8A2D5C8E-D36C-4DF2-B02B-A7AEA5E2F89B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686:*:*:*:*:*",
              "matchCriteriaId": "B965D3F0-6FF5-405D-BF47-B59D3B264E50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686_smp:*:*:*:*:*",
              "matchCriteriaId": "DA772F5D-5C17-4FEA-AD80-8FCC82627817",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en la funci\u00f3n ubsec_keysetup del controlador de Linux Broadcom 5820 cryptonet permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante una variable add_dsa_buf_bytes negativa, lo que conduce a un desbordamiento de b\u00fafer."
    }
  ],
  "id": "CVE-2004-0619",
  "lastModified": "2024-11-20T23:48:59.773",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-06T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108802653409053\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11936"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10599"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16459"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108802653409053\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-03 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2004-079.shtml
cve@mitre.orghttp://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015
cve@mitre.orghttp://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107711762014175&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107712137732553&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107755871932680&w=2
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-02.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-082.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-438
cve@mitre.orghttp://www.debian.org/security/2004/dsa-439Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-440
cve@mitre.orghttp://www.debian.org/security/2004/dsa-441
cve@mitre.orghttp://www.debian.org/security/2004/dsa-442
cve@mitre.orghttp://www.debian.org/security/2004/dsa-444
cve@mitre.orghttp://www.debian.org/security/2004/dsa-450
cve@mitre.orghttp://www.debian.org/security/2004/dsa-453
cve@mitre.orghttp://www.debian.org/security/2004/dsa-454
cve@mitre.orghttp://www.debian.org/security/2004/dsa-456
cve@mitre.orghttp://www.debian.org/security/2004/dsa-466
cve@mitre.orghttp://www.debian.org/security/2004/dsa-470
cve@mitre.orghttp://www.debian.org/security/2004/dsa-475
cve@mitre.orghttp://www.debian.org/security/2004/dsa-514
cve@mitre.orghttp://www.kb.cert.org/vuls/id/981222US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html
cve@mitre.orghttp://www.osvdb.org/3986
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-065.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-066.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-069.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-106.html
cve@mitre.orghttp://www.securityfocus.com/bid/9686Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15244
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2004-079.shtml
af854a3a-2127-422b-91ae-364da2661108http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015
af854a3a-2127-422b-91ae-364da2661108http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107711762014175&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107712137732553&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107755871932680&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-082.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-438
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-439Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-440
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-441
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-442
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-444
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-450
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-453
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-454
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-456
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-466
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-470
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-475
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-514
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/981222US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/3986
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-065.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-066.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-069.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-106.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9686Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15244
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837
Impacted products
Vendor Product Version
redhat bigmem_kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel_doc 2.4.20-8
redhat kernel_source 2.4.20-8
linux linux_kernel 2.2.0
linux linux_kernel 2.2.1
linux linux_kernel 2.2.2
linux linux_kernel 2.2.3
linux linux_kernel 2.2.4
linux linux_kernel 2.2.5
linux linux_kernel 2.2.6
linux linux_kernel 2.2.7
linux linux_kernel 2.2.8
linux linux_kernel 2.2.9
linux linux_kernel 2.2.10
linux linux_kernel 2.2.11
linux linux_kernel 2.2.12
linux linux_kernel 2.2.13
linux linux_kernel 2.2.14
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15
linux linux_kernel 2.2.15_pre20
linux linux_kernel 2.2.16
linux linux_kernel 2.2.16
linux linux_kernel 2.2.17
linux linux_kernel 2.2.18
linux linux_kernel 2.2.19
linux linux_kernel 2.2.20
linux linux_kernel 2.2.21
linux linux_kernel 2.2.22
linux linux_kernel 2.2.23
linux linux_kernel 2.2.24
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.0
linux linux_kernel 2.4.1
linux linux_kernel 2.4.2
linux linux_kernel 2.4.3
linux linux_kernel 2.4.4
linux linux_kernel 2.4.5
linux linux_kernel 2.4.6
linux linux_kernel 2.4.7
linux linux_kernel 2.4.8
linux linux_kernel 2.4.9
linux linux_kernel 2.4.10
linux linux_kernel 2.4.11
linux linux_kernel 2.4.12
linux linux_kernel 2.4.13
linux linux_kernel 2.4.14
linux linux_kernel 2.4.15
linux linux_kernel 2.4.16
linux linux_kernel 2.4.17
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.18
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.19
linux linux_kernel 2.4.20
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.21
linux linux_kernel 2.4.22
linux linux_kernel 2.4.23
linux linux_kernel 2.4.23
linux linux_kernel 2.4.24
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.0
linux linux_kernel 2.6.1
linux linux_kernel 2.6.1
linux linux_kernel 2.6.2
linux linux_kernel 2.6_test9_cvs
netwosix netwosix_linux 1.0
trustix secure_linux 1.5
trustix secure_linux 2.0
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8
redhat kernel 2.4.20-8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:bigmem_kernel:2.4.20-8:*:i686:*:*:*:*:*",
              "matchCriteriaId": "B1C6D92E-A002-4B06-B867-1E1D27E6F998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon_smp:*:*:*:*:*",
              "matchCriteriaId": "C2618F2F-042B-4938-A7C8-2C2D1C387D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "862D6BE3-0712-4745-A0A6-EE6B3F1542AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686_smp:*:*:*:*:*",
              "matchCriteriaId": "DA772F5D-5C17-4FEA-AD80-8FCC82627817",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel_doc:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "4B421C2D-A6BF-4367-AD46-13E9275135A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel_source:2.4.20-8:*:i386_src:*:*:*:*:*",
              "matchCriteriaId": "01698927-30AA-4A8B-9312-3DA097CDAEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "146F7A77-A950-4CAD-BDA9-C239696F569D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7A6B55-2F3B-422E-B1F2-80B482FE89AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DCE8FF-40C3-44F7-8185-0422ADDA051B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DAC3A7C-2092-46D4-908B-CF03F4217112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "956B7F2F-DE46-492F-ACA3-BD5EE7EA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE77B8D6-EF2A-4EC2-AF75-B6FA48747781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEC8651-9291-4CAE-AA49-C1CA4C7AE450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6F3945-21ED-44C6-86D2-B7755A87014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4919EB3-625C-4D83-8DCB-72BCF05DF2C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5DDB008-E88E-473C-B030-AF9B6F5E4E48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D3E03-0ABE-4325-AD67-BA8EA16B6DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E48C9A9-B7E6-4314-BCEF-8013BBB4276E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEF4480-D50B-464C-AE39-A12455DBC99F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBFD0DB-0A18-4545-9B4B-697AAC11E9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "15928E10-7D41-45B2-87D6-8AA10190A8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E13C4-F42D-4168-B25E-544E1549C46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15:pre16:*:*:*:*:*:*",
              "matchCriteriaId": "1C4B2ABB-0283-4532-9E29-B37BFF5FDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.15_pre20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4DADA29-DCD3-44C4-9BDB-B881D6FCE3A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DB9B7C-3608-44E3-AE47-D231D1F7B8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.16:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "4BD794C6-11F5-4A2B-9A3C-E03069A1526B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4947CDE-CB89-456B-8B5F-0E17B46BC893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB42B3-70C6-4019-8B8B-8EB7A84B39AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF701E58-35E8-4DDE-B832-C5A23E61A3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C122CC4-B8CB-4AB9-8571-6F3D302F56A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "2498D898-D243-4D0C-9AEF-0138D19A68B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "3924060B-1EC1-4003-B306-E327634E7797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "D45B43DF-FD4C-4C37-9569-1CCE450B8987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "99879B2B-7FFB-4181-8928-13B7E17F36C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
              "matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
              "matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
              "matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
              "matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
              "matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
              "matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
              "matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
              "matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
              "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
              "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
              "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
              "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
              "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
              "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
              "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
              "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
              "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
              "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
              "matchCriteriaId": "608FDE1E-B02A-45A2-8877-0E52A5BD0963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netwosix:netwosix_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DD6275-2830-41F0-B396-29C9580F5AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:athlon:*:*:*:*:*",
              "matchCriteriaId": "36393930-7292-4AEC-8E1E-3D0019934AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i386:*:*:*:*:*",
              "matchCriteriaId": "862D6BE3-0712-4745-A0A6-EE6B3F1542AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:kernel:2.4.20-8:*:i686:*:*:*:*:*",
              "matchCriteriaId": "B965D3F0-6FF5-405D-BF47-B59D3B264E50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n do_remap en mremap de Linux 2.2 a 2.2.25, 2.4 a 2.4.24, y 2.6 a 2.6.2 no comprueba adecuadamente el valor devuelto por la funci\u00f3n do_munmap cuando se excede el n\u00famero m\u00e1ximo de descriptores VMA, lo que permite a usuarios locales ganar privilegios de root, una vulnerabilidad distinta de CAN-2004-0985."
    }
  ],
  "id": "CVE-2004-0077",
  "lastModified": "2024-11-20T23:47:42.603",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-438"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-439"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-440"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-441"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-442"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-444"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-453"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-454"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-456"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-470"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-475"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981222"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3986"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9686"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/981222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2004-0619
Vulnerability from cvelistv5
Published
2004-06-30 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.
References
http://marc.info/?l=bugtraq&m=108802653409053&w=2mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2005-283.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-549.htmlvendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/p-047.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://www.securityfocus.com/bid/10599vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/11936third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/16459vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20040623 Linux Broadcom 5820 Cryptonet Driver Integer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108802653409053\u0026w=2"
          },
          {
            "name": "RHSA-2005:283",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
          },
          {
            "name": "RHSA-2004:549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
          },
          {
            "name": "P-047",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
          },
          {
            "name": "10599",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10599"
          },
          {
            "name": "oval:org.mitre.oval:def:9773",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773"
          },
          {
            "name": "11936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11936"
          },
          {
            "name": "bcm5820-adddsabufbytes-integer-bo(16459)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16459"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20040623 Linux Broadcom 5820 Cryptonet Driver Integer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108802653409053\u0026w=2"
        },
        {
          "name": "RHSA-2005:283",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
        },
        {
          "name": "RHSA-2004:549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
        },
        {
          "name": "P-047",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
        },
        {
          "name": "10599",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10599"
        },
        {
          "name": "oval:org.mitre.oval:def:9773",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773"
        },
        {
          "name": "11936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11936"
        },
        {
          "name": "bcm5820-adddsabufbytes-integer-bo(16459)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16459"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0619",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20040623 Linux Broadcom 5820 Cryptonet Driver Integer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108802653409053\u0026w=2"
            },
            {
              "name": "RHSA-2005:283",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-283.html"
            },
            {
              "name": "RHSA-2004:549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-549.html"
            },
            {
              "name": "P-047",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-047.shtml"
            },
            {
              "name": "10599",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10599"
            },
            {
              "name": "oval:org.mitre.oval:def:9773",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9773"
            },
            {
              "name": "11936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11936"
            },
            {
              "name": "bcm5820-adddsabufbytes-integer-bo(16459)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16459"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0619",
    "datePublished": "2004-06-30T04:00:00",
    "dateReserved": "2004-06-29T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-10142
Vulnerability from cvelistv5
Published
2019-07-30 16:26
Modified
2024-08-04 22:10
Summary
A flaw was found in the Linux kernel's freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system, corrupt memory, or create other adverse security affects.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:10:10.016Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10142"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "RedHat",
          "versions": [
            {
              "status": "affected",
              "version": "5.0.x up to, excluding 5.0.17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the Linux kernel\u0027s freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system, corrupt memory, or create other adverse security affects."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-30T16:26:31",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10142"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-10142",
    "datePublished": "2019-07-30T16:26:31",
    "dateReserved": "2019-03-27T00:00:00",
    "dateUpdated": "2024-08-04T22:10:10.016Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0700
Vulnerability from cvelistv5
Published
2004-01-22 05:00
Modified
2024-08-08 02:05
Severity ?
Summary
The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:11.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2003:238",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
          },
          {
            "name": "RHSA-2004:044",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-044.html"
          },
          {
            "name": "oval:org.mitre.oval:def:401",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A401"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2003:238",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
        },
        {
          "name": "RHSA-2004:044",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-044.html"
        },
        {
          "name": "oval:org.mitre.oval:def:401",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A401"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0700",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2003:238",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
            },
            {
              "name": "RHSA-2004:044",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-044.html"
            },
            {
              "name": "oval:org.mitre.oval:def:401",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A401"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0700",
    "datePublished": "2004-01-22T05:00:00",
    "dateReserved": "2003-08-20T00:00:00",
    "dateUpdated": "2024-08-08T02:05:11.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0077
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 00:01
Severity ?
Summary
The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
References
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2004/dsa-450vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-440vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-069.htmlvendor-advisory, x_refsource_REDHAT
http://www.ciac.org/ciac/bulletins/o-082.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
http://fedoranews.org/updates/FEDORA-2004-079.shtmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2004/dsa-439vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-475vendor-advisory, x_refsource_DEBIAN
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820vendor-advisory, x_refsource_CONECTIVA
http://www.redhat.com/support/errata/RHSA-2004-106.htmlvendor-advisory, x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2004/dsa-442vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-065.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-470vendor-advisory, x_refsource_DEBIAN
http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015vendor-advisory, x_refsource_MANDRAKE
http://www.securityfocus.com/bid/9686vdb-entry, x_refsource_BID
http://www.debian.org/security/2004/dsa-438vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2004/dsa-514vendor-advisory, x_refsource_DEBIAN
http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txtx_refsource_MISC
http://www.debian.org/security/2004/dsa-456vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837vdb-entry, signature, x_refsource_OVAL
http://security.gentoo.org/glsa/glsa-200403-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.debian.org/security/2004/dsa-441vendor-advisory, x_refsource_DEBIAN
http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.htmlmailing-list, x_refsource_VULNWATCH
http://www.debian.org/security/2004/dsa-454vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/15244vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=107711762014175&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2004/dsa-444vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-066.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=107755871932680&w=2vendor-advisory, x_refsource_TRUSTIX
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2004/dsa-453vendor-advisory, x_refsource_DEBIAN
http://www.osvdb.org/3986vdb-entry, x_refsource_OSVDB
http://www.kb.cert.org/vuls/id/981222third-party-advisory, x_refsource_CERT-VN
http://www.debian.org/security/2004/dsa-466vendor-advisory, x_refsource_DEBIAN
http://marc.info/?l=bugtraq&m=107712137732553&w=2vendor-advisory, x_refsource_TRUSTIX
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:01:23.757Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSA:2004-049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
          },
          {
            "name": "DSA-450",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-450"
          },
          {
            "name": "DSA-440",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-440"
          },
          {
            "name": "RHSA-2004:069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
          },
          {
            "name": "O-082",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
          },
          {
            "name": "FEDORA-2004-079",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
          },
          {
            "name": "DSA-439",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-439"
          },
          {
            "name": "DSA-475",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-475"
          },
          {
            "name": "CLA-2004:820",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
          },
          {
            "name": "RHSA-2004:106",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
          },
          {
            "name": "SuSE-SA:2004:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
          },
          {
            "name": "DSA-442",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-442"
          },
          {
            "name": "RHSA-2004:065",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
          },
          {
            "name": "DSA-470",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-470"
          },
          {
            "name": "MDKSA-2004:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
          },
          {
            "name": "9686",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9686"
          },
          {
            "name": "DSA-438",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-438"
          },
          {
            "name": "DSA-514",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-514"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
          },
          {
            "name": "DSA-456",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-456"
          },
          {
            "name": "oval:org.mitre.oval:def:837",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
          },
          {
            "name": "GLSA-200403-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
          },
          {
            "name": "DSA-441",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-441"
          },
          {
            "name": "20040218 Second critical mremap() bug found in all Linux kernels",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
          },
          {
            "name": "DSA-454",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-454"
          },
          {
            "name": "linux-mremap-gain-privileges(15244)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
          },
          {
            "name": "20040218 Second critical mremap() bug found in all Linux kernels",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
          },
          {
            "name": "DSA-444",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-444"
          },
          {
            "name": "RHSA-2004:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
          },
          {
            "name": "2004-0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:825",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
          },
          {
            "name": "DSA-453",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-453"
          },
          {
            "name": "3986",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3986"
          },
          {
            "name": "VU#981222",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/981222"
          },
          {
            "name": "DSA-466",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-466"
          },
          {
            "name": "2004-0007",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-07-17T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SSA:2004-049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
        },
        {
          "name": "DSA-450",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-450"
        },
        {
          "name": "DSA-440",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-440"
        },
        {
          "name": "RHSA-2004:069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
        },
        {
          "name": "O-082",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
        },
        {
          "name": "FEDORA-2004-079",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
        },
        {
          "name": "DSA-439",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-439"
        },
        {
          "name": "DSA-475",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-475"
        },
        {
          "name": "CLA-2004:820",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
        },
        {
          "name": "RHSA-2004:106",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
        },
        {
          "name": "SuSE-SA:2004:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
        },
        {
          "name": "DSA-442",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-442"
        },
        {
          "name": "RHSA-2004:065",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
        },
        {
          "name": "DSA-470",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-470"
        },
        {
          "name": "MDKSA-2004:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
        },
        {
          "name": "9686",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9686"
        },
        {
          "name": "DSA-438",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-438"
        },
        {
          "name": "DSA-514",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-514"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
        },
        {
          "name": "DSA-456",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-456"
        },
        {
          "name": "oval:org.mitre.oval:def:837",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
        },
        {
          "name": "GLSA-200403-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
        },
        {
          "name": "DSA-441",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-441"
        },
        {
          "name": "20040218 Second critical mremap() bug found in all Linux kernels",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
        },
        {
          "name": "DSA-454",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-454"
        },
        {
          "name": "linux-mremap-gain-privileges(15244)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
        },
        {
          "name": "20040218 Second critical mremap() bug found in all Linux kernels",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
        },
        {
          "name": "DSA-444",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-444"
        },
        {
          "name": "RHSA-2004:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
        },
        {
          "name": "2004-0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:825",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
        },
        {
          "name": "DSA-453",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-453"
        },
        {
          "name": "3986",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3986"
        },
        {
          "name": "VU#981222",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/981222"
        },
        {
          "name": "DSA-466",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-466"
        },
        {
          "name": "2004-0007",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0077",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSA:2004-049",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
            },
            {
              "name": "DSA-450",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-450"
            },
            {
              "name": "DSA-440",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-440"
            },
            {
              "name": "RHSA-2004:069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
            },
            {
              "name": "O-082",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
            },
            {
              "name": "FEDORA-2004-079",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
            },
            {
              "name": "DSA-439",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-439"
            },
            {
              "name": "DSA-475",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-475"
            },
            {
              "name": "CLA-2004:820",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000820"
            },
            {
              "name": "RHSA-2004:106",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
            },
            {
              "name": "SuSE-SA:2004:005",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
            },
            {
              "name": "DSA-442",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-442"
            },
            {
              "name": "RHSA-2004:065",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
            },
            {
              "name": "DSA-470",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-470"
            },
            {
              "name": "MDKSA-2004:015",
              "refsource": "MANDRAKE",
              "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
            },
            {
              "name": "9686",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9686"
            },
            {
              "name": "DSA-438",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-438"
            },
            {
              "name": "DSA-514",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-514"
            },
            {
              "name": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt",
              "refsource": "MISC",
              "url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
            },
            {
              "name": "DSA-456",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-456"
            },
            {
              "name": "oval:org.mitre.oval:def:837",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
            },
            {
              "name": "GLSA-200403-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
            },
            {
              "name": "DSA-441",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-441"
            },
            {
              "name": "20040218 Second critical mremap() bug found in all Linux kernels",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
            },
            {
              "name": "DSA-454",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-454"
            },
            {
              "name": "linux-mremap-gain-privileges(15244)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
            },
            {
              "name": "20040218 Second critical mremap() bug found in all Linux kernels",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107711762014175\u0026w=2"
            },
            {
              "name": "DSA-444",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-444"
            },
            {
              "name": "RHSA-2004:066",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
            },
            {
              "name": "2004-0008",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=107755871932680\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:825",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
            },
            {
              "name": "DSA-453",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-453"
            },
            {
              "name": "3986",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3986"
            },
            {
              "name": "VU#981222",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/981222"
            },
            {
              "name": "DSA-466",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-466"
            },
            {
              "name": "2004-0007",
              "refsource": "TRUSTIX",
              "url": "http://marc.info/?l=bugtraq\u0026m=107712137732553\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0077",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2004-01-19T00:00:00",
    "dateUpdated": "2024-08-08T00:01:23.757Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}