ID

VAR-200408-0118


CVE

CVE-2004-0495


TITLE

Linux Kernel Multiple Device Driver Vulnerabilities

Trust: 0.9

sources: BID: 10566 // CNNVD: CNNVD-200408-045

DESCRIPTION

Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool. The Linux kernel is reported prone to multiple device-driver issues. These issues were found during a recent audit of the Linux kernel source. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE----- ______________________________________________________________________________ SUSE Security Announcement Package: kernel Announcement-ID: SUSE-SA:2004:020 Date: Tuesday, Jul 2nd 2004 18:00 MEST Affected products: 8.0, 8.1, 8.2, 9.0, 9.1 SUSE Linux Database Server, SUSE eMail Server III, 3.1 SUSE Linux Enterprise Server 7, 8 SUSE Linux Firewall on CD/Admin host SUSE Linux Connectivity Server SUSE Linux Office Server Vulnerability Type: local privilege escalation Severity (1-10): 6 SUSE default package: yes Cross References: CAN-2004-0495 CAN-2004-0496 CAN-2004-0497 CAN-2004-0535 CAN-2004-0626 Content of this advisory: 1) security vulnerability resolved: - chown: users can change the group affiliation of arbitrary files to the group they belong to - missing DAC check in chown(2): local privilege escalation - overflow with signals: local denial-of-service - pss, mpu401 sound driver: read/write to complete memory - airo driver: read/write to complete memory - ALSA: copy_from_user/copy_to_user confused - acpi_asus: read from random memory - decnet: write to memory without checking - e1000 driver: read complete memory problem description, discussion, solution and upgrade information 2) pending vulnerabilities, solutions, workarounds: - icecast - sitecopy - cadaver - OpenOffice_org - tripwire - postgresql* - mod_proxy - freeswan - ipsec-tools - less - libpng - pavuk - XFree86* - kdebase3 3) standard appendix (further information) ______________________________________________________________________________ 1) problem description, brief discussion, solution, upgrade information Multiple security vulnerabilities are being addressed with this security update of the Linux kernel. Kernel memory access vulnerabilities are fixed in the e1000, decnet, acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. These vulnerabilities can lead to kernel memory read access, write access and local denial of service conditions, resulting in access to the root account for an attacker with a local account on the affected system. Missing Discretionary Access Control (DAC) checks in the chown(2) system call allow an attacker with a local account to change the group ownership of arbitrary files, which leads to root privileges on affected systems. An interesting variant of the missing checks is that the ownership of files in the /proc filesystem can be altered, while the changed ownership still does not allow the files to be accessed as a non-root user for to be able to exploit the vulnerability. Systems that are based on a version 2.4 kernel are not vulnerable to the /proc weakness, and exploitation of the weakness requires the use of the kernel NFS server (knfsd). If the knfsd NFS server is not activated (it is off by default), the vulnerability is not exposed. The only network-related vulnerability fixed with the kernel updates that are subject to this announcement affect the SUSE Linux 9.1 distribution only, as it is based on a 2.6 kernel. Found and reported to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability allows a remote attacker to send a specially crafted TCP packet to a vulnerable system, causing that system to stall if it makes use of TCP option matching netfilter rules. In some rare configurations of the SUSE Linux 9.1 distribution, some users have experienced stalling systems during system startup. These problems are fixed with this kernel update. SPECIAL INSTALL INSTRUCTIONS: ============================== For the impatient: Run YOU (Yast2 Online Update, command "yast2 online_update" as root) to install the updates (semi) automatically, if you have a SUSE Linux 8.1 and newer system. For those who wish to install their kernel updates manually and for those who use a SUSE Linux 8.0 system: The following paragraphs will guide you through the installation process in a step-by-step fashion. The character sequence "****" marks the beginning of a new paragraph. In some cases, the steps outlined in a particular paragraph may or may not be applicable to your situation. Therefore, please make sure to read through all of the steps below before attempting any of these procedures. All of the commands that need to be executed are required to be run as the superuser (root). Each step relies on the steps before it to complete successfully. **** Step 1: Determine the needed kernel type Please use the following command to find the kernel type that is installed on your system: rpm -qf /boot/vmlinuz Following are the possible kernel types (disregard the version and build number following the name separated by the "-" character) k_deflt # default kernel, good for most systems. k_i386 # kernel for older processors and chipsets k_athlon # kernel made specifically for AMD Athlon(tm) family processors k_psmp # kernel for Pentium-I dual processor systems k_smp # kernel for SMP systems (Pentium-II and above) k_smp4G # kernel for SMP systems which supports a maximum of 4G of RAM kernel-64k-pagesize kernel-bigsmp kernel-default kernel-smp **** Step 2: Download the package for your system Please download the kernel RPM package for your distribution with the name as indicated by Step 1. The list of all kernel rpm packages is appended below. Note: The kernel-source package does not contain a binary kernel in bootable form. Instead, it contains the sources that the binary kernel rpm packages are created from. It can be used by administrators who have decided to build their own kernel. Since the kernel-source.rpm is an installable (compiled) package that contains sources for the linux kernel, it is not the source RPM for the kernel RPM binary packages. The kernel RPM binary packages for the distributions can be found at the locations below ftp://ftp.suse.com/pub/suse/i386/update/. 8.0/images/ 8.1/rpm/i586 8.2/rpm/i586 9.0/rpm/i586 9.1/rpm/i586 After downloading the kernel RPM package for your system, you should verify the authenticity of the kernel rpm package using the methods as listed in section 3) of each SUSE Security Announcement. **** Step 3: Installing your kernel rpm package Install the rpm package that you have downloaded in Steps 3 or 4 with the command rpm -Uhv --nodeps --force <K_FILE.RPM> where <K_FILE.RPM> is the name of the rpm package that you downloaded. Warning: After performing this step, your system will likely not be able to boot if the following steps have not been fully followed. If you run SUSE LINUX 8.1 and haven't applied the kernel update (SUSE-SA:2003:034), AND you are using the freeswan package, you also need to update the freeswan rpm as a dependency as offered by YOU (YaST Online Update). The package can be downloaded from ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/ **** Step 4: configuring and creating the initrd The initrd is a ramdisk that is loaded into the memory of your system together with the kernel boot image by the bootloader. The kernel uses the content of this ramdisk to execute commands that must be run before the kernel can mount its actual root filesystem. It is usually used to initialize SCSI drivers or NIC drivers for diskless operation. The variable INITRD_MODULES in /etc/sysconfig/kernel determines which kernel modules will be loaded in the initrd before the kernel has mounted its actual root filesystem. The variable should contain your SCSI adapter (if any) or filesystem driver modules. With the installation of the new kernel, the initrd has to be re-packed with the update kernel modules. Please run the command mk_initrd as root to create a new init ramdisk (initrd) for your system. On SuSE Linux 8.1 and later, this is done automatically when the RPM is installed. **** Step 5: bootloader If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there are two options: Depending on your software configuration, you have either the lilo bootloader or the grub bootloader installed and initialized on your system. The grub bootloader does not require any further actions to be performed after the new kernel images have been moved in place by the rpm Update command. If you have a lilo bootloader installed and initialized, then the lilo program must be run as root. Use the command grep LOADER_TYPE /etc/sysconfig/bootloader to find out which boot loader is configured. If it is lilo, then you must run the lilo command as root. If grub is listed, then your system does not require any bootloader initialization. Warning: An improperly installed bootloader may render your system unbootable. **** Step 6: reboot If all of the steps above have been successfully completed on your system, then the new kernel including the kernel modules and the initrd should be ready to boot. The system needs to be rebooted for the changes to become active. Please make sure that all steps have completed, then reboot using the command shutdown -r now or init 6 Your system should now shut down and reboot with the new kernel. There is no workaround known. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command "rpm -Fhv file.rpm" to apply the update. Our maintenance customers are being notified individually. The packages are being offered to install from the maintenance web. Update packages will be available soon. - sitecopy The sitecopy package includes a vulnerable version of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be available soon. - cadaver The cadaver package includes a vulnerable version of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be available soon. - OpenOffice_org The OpenOffice_org package includes a vulnerable version of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be available soon. - tripwire A format string bug in tripwire can be exploited locally to gain root permissions. New packages are available. - postgresql A buffer overflow in psqlODBC could be exploited to crash the application using it. E.g. a PHP script that uses ODBC to access a PostgreSQL database can be utilized to crash the surrounding Apache web-server. Other parts of PostgreSQL are not affected. New packages are available. - XDM/XFree86 This update resolves random listening to ports by XDM that allows to connect via the XDMCP. SUSE LINUX 9.1 is affected only. New packages are available. - mod_proxy A buffer overflow can be triggered by malicious remote servers that return a negative Content-Length value. This vulnerability can be used to execute commands remotely New packages are available. - freeswan A bug in the certificate chain authentication code could allow an attacker to authenticate any host against a FreeS/WAN server by presenting specially crafted certificates wrapped in a PKCS#7 file. The packages are currently being tested and will be available soon. - ipsec-tools The racoon daemon which is responsible for handling IKE messages fails to reject invalid or self-signed X.509 certificates which allows for man-in-the-middle attacks on IPsec tunnels established via racoon. The packages are currently being tested and will be available soon. - less This update fixes a possible symlink attack in lessopen.sh. The attack can be executed by local users to overwrite arbitrary files with the privileges of the user running less. New packages are available. - libpng This update adds a missing fix for CAN-2002-1363. New packages are available. - pavuk This update fixes a remotely exploitable buffer overflow in pavuk. Thanks to Ulf Harnhammar for reporting this to us. New packages are available. - kdebase3 This update fixes a possible attack on tmp files created at the first login of a user using KDE or at the first time running a KDE application. This bug can be exploited locally to overwrite arbitrary files with the privilege of the victim user. Just affects SUSE LINUX 9.1 New packages are available. ______________________________________________________________________________ 3) standard appendix: authenticity verification, additional information - Package authenticity verification: SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package. 1) execute the command md5sum <name-of-the-file.rpm> after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless. 2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig <file.rpm> to verify the signature of the package, where <file.rpm> is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . - SUSE runs two security mailing lists to which any interested party may subscribe: suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to <suse-security-subscribe@suse.com>. suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to <suse-security-announce-subscribe@suse.com>. For general information or the frequently asked questions (faq) send mail to: <suse-security-info@suse.com> or <suse-security-faq@suse.com> respectively. ===================================================================== SUSE's security contact is <security@suse.com> or <security@suse.de>. The <security@suse.de> public key is listed below. ===================================================================== ______________________________________________________________________________ The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory. Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de> pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de> #####-----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK----- - -- - - | Roman Drahtm\xfcller <draht@suse.de> // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless | - - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2004-0495 // JVNDB: JVNDB-2004-000233 // BID: 10566 // VULHUB: VHN-8925 // PACKETSTORM: 33705

AFFECTED PRODUCTS

vendor:conectivamodel:linuxscope:eqversion:9.0

Trust: 1.6

vendor:conectivamodel:linuxscope:eqversion:8.0

Trust: 1.6

vendor:susemodel:linuxscope:eqversion:8.1

Trust: 1.3

vendor:susemodel:linuxscope:eqversion:8.0

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.26

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.25

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.24

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.23

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.22

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.21

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.19

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.18

Trust: 1.3

vendor:gentoomodel:linuxscope:eqversion:1.4

Trust: 1.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 1.3

vendor:susemodel:email serverscope:eqversion:3.1

Trust: 1.0

vendor:avayamodel:s8500scope:eqversion:r2.0.0

Trust: 1.0

vendor:avayamodel:modular messaging message storage serverscope:eqversion:s3400

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:3.0

Trust: 1.0

vendor:avayamodel:intuity audixscope:eqversion:*

Trust: 1.0

vendor:susemodel:office serverscope:eqversion:*

Trust: 1.0

vendor:susemodel:linux connectivity serverscope:eqversion:*

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:9.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:2.1

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.0

Trust: 1.0

vendor:susemodel:linux office serverscope:eqversion:*

Trust: 1.0

vendor:avayamodel:s8300scope:eqversion:r2.0.0

Trust: 1.0

vendor:avayamodel:s8700scope:eqversion:r2.0.0

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:8.2

Trust: 1.0

vendor:avayamodel:s8500scope:eqversion:r2.0.1

Trust: 1.0

vendor:susemodel:email serverscope:eqversion:iii

Trust: 1.0

vendor:susemodel:linux database serverscope:eqversion:*

Trust: 1.0

vendor:susemodel:linux firewall cdscope:eqversion:*

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:7

Trust: 1.0

vendor:susemodel:linux admin-cd for firewallscope:eqversion:*

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:avayamodel:s8300scope:eqversion:r2.0.1

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:8

Trust: 1.0

vendor:avayamodel:s8700scope:eqversion:r2.0.1

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:2.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:7

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:trustixmodel:secure linuxscope:eqversion:2.1

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.0

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:7

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:8.0

Trust: 0.3

vendor:s u s emodel:suse email server iiiscope: - version: -

Trust: 0.3

vendor:s u s emodel:suse email serverscope:eqversion:3.1

Trust: 0.3

vendor:s u s emodel:office serverscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.1

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:8.2

Trust: 0.3

vendor:s u s emodel:linux office serverscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux firewall on cdscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux database serverscope:eqversion:0

Trust: 0.3

vendor:s u s emodel:linux connectivity serverscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux admin-cd for firewallscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:s8700 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8700 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s8500 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8500 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s8300 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8300 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s3400 message application serverscope:eqversion:0

Trust: 0.3

vendor:avayamodel:intuity lxscope: - version: -

Trust: 0.3

sources: BID: 10566 // JVNDB: JVNDB-2004-000233 // CNNVD: CNNVD-200408-045 // NVD: CVE-2004-0495

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0495
value: HIGH

Trust: 1.0

NVD: CVE-2004-0495
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200408-045
value: HIGH

Trust: 0.6

VULHUB: VHN-8925
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0495
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8925
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-8925 // JVNDB: JVNDB-2004-000233 // CNNVD: CNNVD-200408-045 // NVD: CVE-2004-0495

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0495

THREAT TYPE

local

Trust: 1.0

sources: BID: 10566 // PACKETSTORM: 33705 // CNNVD: CNNVD-200408-045

TYPE

Unknown

Trust: 0.9

sources: BID: 10566 // CNNVD: CNNVD-200408-045

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000233

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-8925

PATCH

title:kernel_30url:http://www.miraclelinux.com/support/update/data/kernel_30.html

Trust: 0.8

title:kernel_se20url:http://www.miraclelinux.com/support/update/data/kernel_se20.html

Trust: 0.8

title:RHSA-2004:260url:https://rhn.redhat.com/errata/RHSA-2004-260.html

Trust: 0.8

title:RHSA-2004:255url:https://rhn.redhat.com/errata/RHSA-2004-255.html

Trust: 0.8

title:RHSA-2004:327url:https://rhn.redhat.com/errata/RHSA-2004-327.html

Trust: 0.8

title:Top Pageurl:http://www.turbolinux.co.jp/

Trust: 0.8

title:RHSA-2004:327url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2004-327J.html

Trust: 0.8

title:RHSA-2004:260url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2004-260J.html

Trust: 0.8

title:RHSA-2004:255url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2004-255J.html

Trust: 0.8

sources: JVNDB: JVNDB-2004-000233

EXTERNAL IDS

db:NVDid:CVE-2004-0495

Trust: 2.9

db:BIDid:10566

Trust: 2.8

db:JVNDBid:JVNDB-2004-000233

Trust: 0.8

db:CNNVDid:CNNVD-200408-045

Trust: 0.7

db:REDHATid:RHSA-2004:260

Trust: 0.6

db:REDHATid:RHSA-2004:255

Trust: 0.6

db:GENTOOid:GLSA-200407-02

Trust: 0.6

db:SUSEid:SUSE-SA:2004:020

Trust: 0.6

db:CONECTIVAid:CLA-2004:846

Trust: 0.6

db:CONECTIVAid:CLA-2004:845

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:2961

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:10155

Trust: 0.6

db:MANDRAKEid:MDKSA-2004:066

Trust: 0.6

db:FEDORAid:FEDORA-2004-186

Trust: 0.6

db:XFid:16449

Trust: 0.6

db:PACKETSTORMid:33705

Trust: 0.2

db:VULHUBid:VHN-8925

Trust: 0.1

sources: VULHUB: VHN-8925 // BID: 10566 // JVNDB: JVNDB-2004-000233 // PACKETSTORM: 33705 // CNNVD: CNNVD-200408-045 // NVD: CVE-2004-0495

REFERENCES

url:http://www.securityfocus.com/bid/10566

Trust: 2.5

url:http://lwn.net/articles/91155/

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-200407-02.xml

Trust: 1.7

url:http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2004:066

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2004-255.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2004-260.html

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/2004_20_kernel.html

Trust: 1.7

url:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846

Trust: 1.6

url:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000845

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10155

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2961

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16449

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0495

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0495

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/16449

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:10155

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2961

Trust: 0.6

url:http://rhn.redhat.com/errata/rhsa-2004-255.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2004-260.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2004-327.html

Trust: 0.3

url:http://distro.conectiva.com.br/atualizacoes/?id=a&amp;anuncio=000845

Trust: 0.1

url:http://distro.conectiva.com.br/atualizacoes/?id=a&amp;anuncio=000846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0535

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0497

Trust: 0.1

url:http://www.gnupg.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0626

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0496

Trust: 0.1

sources: VULHUB: VHN-8925 // BID: 10566 // JVNDB: JVNDB-2004-000233 // PACKETSTORM: 33705 // CNNVD: CNNVD-200408-045 // NVD: CVE-2004-0495

CREDITS

Alexander Viro

Trust: 0.6

sources: CNNVD: CNNVD-200408-045

SOURCES

db:VULHUBid:VHN-8925
db:BIDid:10566
db:JVNDBid:JVNDB-2004-000233
db:PACKETSTORMid:33705
db:CNNVDid:CNNVD-200408-045
db:NVDid:CVE-2004-0495

LAST UPDATE DATE

2024-08-14T12:38:58.794000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-8925date:2017-10-11T00:00:00
db:BIDid:10566date:2007-01-17T21:30:00
db:JVNDBid:JVNDB-2004-000233date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200408-045date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0495date:2017-10-11T01:29:26.717

SOURCES RELEASE DATE

db:VULHUBid:VHN-8925date:2004-08-06T00:00:00
db:BIDid:10566date:2004-06-18T00:00:00
db:JVNDBid:JVNDB-2004-000233date:2007-04-01T00:00:00
db:PACKETSTORMid:33705date:2004-07-02T12:32:00
db:CNNVDid:CNNVD-200408-045date:2004-06-18T00:00:00
db:NVDid:CVE-2004-0495date:2004-08-06T04:00:00