var-200406-0158
Vulnerability from variot

Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a "crash.c" program. The Linux kernel contains a denial-of-service vulnerability that allows local users to disable affected hosts. Linux Kernel Stores the process state of the floating point unit / Used to restore FSAVE/FRSTOR There are deficiencies in the handling of instructions. This issue is due to a design error that causes the kernel to fail to properly handle floating-point exceptions. This issue may be leveraged by an attacker to cause the affected system to crash, denying service to legitimate users. Although only select Linux kernels are reported to be affected, it is likely that various other versions are vulnerable as well. These issues were found during a recent audit of the Linux kernel source. The following drivers are reportedly affected by these issues: aironet asus_acpi decnet mpu401 msnd pss These issues may reportedly allow attackers to access kernel memory or gain escalated privileges on the affected computer. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA 1069-1 security@debian.org http://www.debian.org/security/ Martin Schulze, Dann Frazier May 20th, 2006 http://www.debian.org/security/faq


Package : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh Vulnerability : several Problem-Type : local/remote Debian-specific: no CVE IDs : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685 CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

CVE-2004-0394

 A buffer overflow in the panic handling code has been found.

CVE-2004-0565

 An information leak in the context switch code has been found on
 the IA64 architecture.

CVE-2004-0685

 Unsafe use of copy_to_user in USB drivers may disclose sensitive
 information.

CVE-2005-0001

 A race condition in the i386 page fault handler may allow privilege
 escalation.

CVE-2004-0883

 Multiple vulnerabilities in the SMB filesystem code may allow denial
 of service of information disclosure.

CVE-2004-0949

 An information leak discovered in the SMB filesystem code.

CVE-2004-0997

 A local privilege escalation in the MIPS assembly code has been found.

CVE-2004-1335

 A memory leak in the ip_options_get() function may lead to denial of
 service.

CVE-2004-1017

 Multiple overflows exist in the io_edgeport driver which might be usable
 as a denial of service attack vector.

CVE-2005-0124

 Bryan Fulton reported a bounds checking bug in the coda_pioctl function
 which may allow local users to execute arbitrary code or trigger a denial
 of service attack.

CVE-2005-0528

 A local privilege escalation in the mremap function has been found

CVE-2003-0984

 Inproper initialization of the RTC may disclose information.

CVE-2004-1070

 Insufficient input sanitising in the load_elf_binary() function may
 lead to privilege escalation.

CVE-2004-1071

 Incorrect error handling in the binfmt_elf loader may lead to privilege
 escalation.

CVE-2004-1072

 A buffer overflow in the binfmt_elf loader may lead to privilege
 escalation or denial of service.

CVE-2004-1073

 The open_exec function may disclose information.

CVE-2004-1074

 The binfmt code is vulnerable to denial of service through malformed
 a.out binaries.

CVE-2004-1068

 A programming error in the unix_dgram_recvmsg() function may lead to
 privilege escalation.

CVE-2004-1234

 The ELF loader is vulnerable to denial of service through malformed
 binaries.

CVE-2005-0003

 Crafted ELF binaries may lead to privilege escalation, due to 
 insufficient checking of overlapping memory regions.

CVE-2004-1235

 A race condition in the load_elf_library() and binfmt_aout() functions
 may allow privilege escalation.

CVE-2005-0504

 An integer overflow in the Moxa driver may lead to privilege escalation.

The following matrix explains which kernel version for which architecture fix the problems mentioned above:

                                 Debian 3.0 (woody)
 Source                          2.4.18-14.4
 Alpha architecture              2.4.18-15woody1
 Intel IA-32 architecture        2.4.18-13.2
 HP Precision architecture       62.4 
 PowerPC architecture            2.4.18-1woody6
 PowerPC architecture/XFS        20020329woody1            
 PowerPC architecture/benh       20020304woody1
 Sun Sparc architecture          22woody1

We recommend that you upgrade your kernel package immediately and reboot the machine.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get dist-upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj wYGegwosZg6xi3oI77opLQY= =eu/T -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc
  Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz
  Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc
  Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz
  Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc
  Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz
  Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz
  Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb
  Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb
  Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb
  Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb
  Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb
  Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb
  Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb
  Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200406-0158",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux",
        "scope": "eq",
        "trust": 2.2,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 2.2,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "gentoo",
        "version": "1.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "linux firewall cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "9.0"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "iii"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "conectiva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "trustix secure linux",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux firewall on cd",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s3400 message application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "enterprise server -u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "secure professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "1.5"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "2.0"
      },
      {
        "model": "enterprise server -u2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.19"
      },
      {
        "model": "linux kernel pre6-gentoo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.4.26"
      },
      {
        "model": "linux kernel -rc3-gentoo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.4.26"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "suse email server iii",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse email server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "3.1"
      },
      {
        "model": "office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Alexander Viro",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0554",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0554",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-8984",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0554",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#973654",
            "trust": 0.8,
            "value": "11.81"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-053",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8984",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a \"crash.c\" program. The Linux kernel contains a denial-of-service vulnerability that allows local users to disable affected hosts. Linux Kernel Stores the process state of the floating point unit / Used to restore FSAVE/FRSTOR There are deficiencies in the handling of instructions. This issue is due to a design error that causes the kernel to fail to properly handle floating-point exceptions. \nThis issue may be leveraged by an attacker to cause the affected system to crash, denying service to legitimate users. \nAlthough only select Linux kernels are reported to be affected, it is likely that various other versions are vulnerable as well. These issues were found during a recent audit of the Linux kernel source. \nThe following drivers are reportedly affected by these issues:\naironet\nasus_acpi\ndecnet\nmpu401\nmsnd\npss\nThese issues may reportedly allow attackers to access kernel memory or gain escalated privileges on the affected computer. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1069-1                    security@debian.org\nhttp://www.debian.org/security/               Martin Schulze, Dann Frazier\nMay 20th, 2006                          http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage        : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh\nVulnerability  : several\nProblem-Type   : local/remote\nDebian-specific: no\nCVE IDs        : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685  CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. \n\n CVE-2004-0394\n\n     A buffer overflow in the panic handling code has been found. \n\n CVE-2004-0565\n\n     An information leak in the context switch code has been found on\n     the IA64 architecture. \n\n CVE-2004-0685\n\n     Unsafe use of copy_to_user in USB drivers may disclose sensitive\n     information. \n\n CVE-2005-0001\n\n     A race condition in the i386 page fault handler may allow privilege\n     escalation. \n\n CVE-2004-0883\n\n     Multiple vulnerabilities in the SMB filesystem code may allow denial\n     of service of information disclosure. \n\n CVE-2004-0949\n\n     An information leak discovered in the SMB filesystem code. \n\n CVE-2004-0997\n\n     A local privilege escalation in the MIPS assembly code has been found. \n \n CVE-2004-1335\n \n     A memory leak in the ip_options_get() function may lead to denial of\n     service. \n      \n CVE-2004-1017\n\n     Multiple overflows exist in the io_edgeport driver which might be usable\n     as a denial of service attack vector. \n \n CVE-2005-0124\n\n     Bryan Fulton reported a bounds checking bug in the coda_pioctl function\n     which may allow local users to execute arbitrary code or trigger a denial\n     of service attack. \n\n CVE-2005-0528\n\n     A local privilege escalation in the mremap function has been found\n\n CVE-2003-0984\n\n     Inproper initialization of the RTC may disclose information. \n\n CVE-2004-1070\n\n     Insufficient input sanitising in the load_elf_binary() function may\n     lead to privilege escalation. \n\n CVE-2004-1071\n\n     Incorrect error handling in the binfmt_elf loader may lead to privilege\n     escalation. \n\n CVE-2004-1072\n\n     A buffer overflow in the binfmt_elf loader may lead to privilege\n     escalation or denial of service. \n\n CVE-2004-1073\n\n     The open_exec function may disclose information. \n\n CVE-2004-1074\n\n     The binfmt code is vulnerable to denial of service through malformed\n     a.out binaries. \n\n CVE-2004-1068\n\n     A programming error in the unix_dgram_recvmsg() function may lead to\n     privilege escalation. \n\n CVE-2004-1234\n\n     The ELF loader is vulnerable to denial of service through malformed\n     binaries. \n\n CVE-2005-0003\n\n     Crafted ELF binaries may lead to privilege escalation, due to \n     insufficient checking of overlapping memory regions. \n\n CVE-2004-1235\n\n     A race condition in the load_elf_library() and binfmt_aout() functions\n     may allow privilege escalation. \n\n CVE-2005-0504\n\n     An integer overflow in the Moxa driver may lead to privilege escalation. \n\nThe following matrix explains which kernel version for which architecture\nfix the problems mentioned above:\n\n                                     Debian 3.0 (woody)\n     Source                          2.4.18-14.4\n     Alpha architecture              2.4.18-15woody1\n     Intel IA-32 architecture        2.4.18-13.2\n     HP Precision architecture       62.4 \n     PowerPC architecture            2.4.18-1woody6\n     PowerPC architecture/XFS        20020329woody1            \n     PowerPC architecture/benh       20020304woody1\n     Sun Sparc architecture          22woody1    \n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get dist-upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.3 (GNU/Linux)\n\niD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj\nwYGegwosZg6xi3oI77opLQY=\n=eu/T\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc\n      Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz\n      Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc\n      Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz\n      Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc\n      Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz\n      Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz\n      Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb\n      Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb\n      Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb\n      Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb\n      Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb\n      Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb\n      Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb\n      Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2\n\n  Big endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      },
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      }
    ],
    "trust": 3.24
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8984",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554",
        "trust": 3.4
      },
      {
        "db": "CERT/CC",
        "id": "VU#973654",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "10538",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20162",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "11861",
        "trust": 1.6
      },
      {
        "db": "XF",
        "id": "16412",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053",
        "trust": 0.7
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:255",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:260",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:062",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:845",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20040620 TSSA-2004-011 - KERNEL",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:9426",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:2915",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:017",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2004-0034",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2004-186",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200407-02",
        "trust": 0.6
      },
      {
        "db": "ENGARDE",
        "id": "ESA-20040621-005",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[LINUX-KERNEL] 20040609 TIMER + FPU STUFF LOCKS MY CONSOLE RACE",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "10566",
        "trust": 0.3
      },
      {
        "db": "EXPLOIT-DB",
        "id": "306",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46509",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "id": "VAR-200406-0158",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:28:41.684000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "title": "TLSA-2004-18",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2004/tlsa-2004-18.txt"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-260j.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-255j.html"
      },
      {
        "title": "TLSA-2004-18",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-18j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10538"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/973654"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.7,
        "url": "http://lwn.net/articles/91155/"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:062"
      },
      {
        "trust": 1.7,
        "url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-255.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-260.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20162"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_17_kernel.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.net/errata/2004/0034/"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/11861/"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000845"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/16412"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2915"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9426"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16412"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=108786114032681\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=108793699910896\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=linux-kernel\u0026m=108681568931323\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0554"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0554"
      },
      {
        "trust": 0.6,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:9426"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=linux-kernel\u0026m=108681568931323\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108793699910896\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108786114032681\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2915"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0489"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0394"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0427"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0554"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0447"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0124"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0001"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0997"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0565"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1333"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0984"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0949"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0883"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0685"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1016"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0528"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1017"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1335"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108786114032681\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000845"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108793699910896\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-kernel\u0026amp;m=108681568931323\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-06-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "date": "2004-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "date": "2004-06-14T00:00:00",
        "db": "BID",
        "id": "10538"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "date": "2006-05-22T06:29:12",
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "date": "2006-05-22T06:33:40",
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "date": "2006-05-22T06:34:27",
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "date": "2004-08-06T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "date": "2010-08-05T19:46:00",
        "db": "BID",
        "id": "10538"
      },
      {
        "date": "2007-01-17T21:30:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "date": "2017-10-11T01:29:28.200000",
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Multiple Device Driver Vulnerabilities",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...