cve-2004-0497
Vulnerability from cvelistv5
Published
2004-07-06 04:00
Modified
2024-08-08 00:17
Severity
Summary
Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:17:15.122Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2004:354",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
          },
          {
            "name": "linux-fchown-groupid-modify(16599)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
          },
          {
            "name": "oval:org.mitre.oval:def:9867",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
          },
          {
            "name": "RHSA-2004:360",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
          },
          {
            "name": "MDKSA-2004:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
          },
          {
            "name": "CLA-2004:852",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
          },
          {
            "name": "SUSE-SA:2004:020",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2004:354",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
        },
        {
          "name": "linux-fchown-groupid-modify(16599)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
        },
        {
          "name": "oval:org.mitre.oval:def:9867",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
        },
        {
          "name": "RHSA-2004:360",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
        },
        {
          "name": "MDKSA-2004:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
        },
        {
          "name": "CLA-2004:852",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
        },
        {
          "name": "SUSE-SA:2004:020",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2004:354",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-354.html"
            },
            {
              "name": "linux-fchown-groupid-modify(16599)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
            },
            {
              "name": "oval:org.mitre.oval:def:9867",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867"
            },
            {
              "name": "RHSA-2004:360",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-360.html"
            },
            {
              "name": "MDKSA-2004:066",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066"
            },
            {
              "name": "CLA-2004:852",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
            },
            {
              "name": "SUSE-SA:2004:020",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0497",
    "datePublished": "2004-07-06T04:00:00",
    "dateReserved": "2004-05-27T00:00:00",
    "dateUpdated": "2024-08-08T00:17:15.122Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2004-0497\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-12-06T05:00:00.000\",\"lastModified\":\"2017-10-11T01:29:26.777\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad desconocida en el kernel 2.x de Linux puede permitir a usuarios locales modificar el ID de grupo de ficheros, como ficheros exportados con NFS en kernel 2.4.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F3F3BB-E004-4FD9-9580-F2D5F3ED3701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AB8B4DC-5A39-4349-A90A-F14018DBBDD5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647BA336-5538-4972-9271-383A0EC9378E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A6EE7E-C79C-4B25-AFF0-C6638CB3C99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4AD30B9-8FBA-48B3-B2B2-014C950B9BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4177C378-7729-46AB-B49B-C6DAED3200E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F0D201-B1DC-4024-AF77-A284673618F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"2641EE56-6F9D-400B-B456-877F4DA79B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"E0B458EA-495E-40FA-9379-C03757F7B1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*\",\"matchCriteriaId\":\"1728AB5D-55A9-46B0-A412-6F7263CAEB5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28CD54FE-D682-4063-B7C3-8B29B26B39AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8C55338-3372-413F-82E3-E1B476D6F41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E2D3B-B50A-46C2-BA1E-3E014DE91954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABFCE5-4F86-4AE8-9849-BC360AC72098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39B3D5AE-05A8-433C-98DD-2711423D3FA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67735E5-E43E-4164-BDB2-ADC6E0288E9F\"}]}]}],\"references\":[{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:066\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_20_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-354.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-360.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/16599\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9867\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...