ID

VAR-200501-0463


CVE

CVE-2004-1235


TITLE

Linux Kernel of Multiple function race condition vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2005-000008

DESCRIPTION

Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor. Linux Kernel of (1) load_elf_library() function, (2) binfmt_aout() Functions include brk There is a flaw in the handling of the segment that causes a race condition.root You may get permission. Linux kernel is reported prone to a local privilege-escalation vulnerability. This issue arises in the 'uselib()' functions of the Linux binary-format loader as a result of a race condition. Successful exploitation of this vulnerability can allow a local attacker to gain elevated privileges on a vulnerable computer. The ELF and a.out loaders are reportedly affected by this vulnerability. The Linux kernel provides a binary format loader layer to load programs in different formats such as ELF or a.out or others, and the kernel also provides the sys_uselib() function to load corresponding binary programs. From the analysis of the uselib function of load_elf_library() in the binfmt_elf.c file, there is a problem in the processing of the BRK segment (VMA) of the library. This segment is established through current->mm->mmap_sem. When modifying the memory layout of the calling process\ '\' semaphore \'\' (semaphore) is not maintained, this can be used to mess with memory management and elevate privileges. Part of the source code fs/binfmt_elf.c is as follows: static int load_elf_library(struct file *file) { [904] down_write(¤t->mm->mmap_sem); error = do_mmap(file, ELF_PAGESTART(elf_phdata->p_vaddr), ( elf_phdata- > p_filesz + ELF_PAGEOFFSET(elf_phdata- > p_vaddr)), PROT_READ | PROT_WRITE | PROT_EXEC, MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE, (elf_phdata- > p_offset - ELF_PAGEOFFSET(elf_phdata- > p_vaddr))); >mmap_sem); if (error != ELF_PAGESTART(elf_phdata->p_vaddr)) goto out_free_ph;. ---------------------------------------------------------------------- Want to join the Secunia Security Team? Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports. http://secunia.com/secunia_security_specialist/ ---------------------------------------------------------------------- TITLE: Debian update for kernel-source-2.4.17 SECUNIA ADVISORY ID: SA20338 VERIFY ADVISORY: http://secunia.com/advisories/20338/ CRITICAL: Moderately critical IMPACT: Exposure of system information, Exposure of sensitive information, Privilege escalation, DoS, System access WHERE: >From remote OPERATING SYSTEM: Debian GNU/Linux 3.0 http://secunia.com/product/143/ DESCRIPTION: Debian has issued an update for kernel-source-2.4.17. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information, cause a DoS (Denial of Service), gain escalated privileges, and by malicious people to cause a DoS, and disclose potentially sensitive information. For more information: SA10533 SA11464 SA11861 SA11943 SA13232 SA13469 SA13126 SA13308 SA13627 SA13756 SA13493 SA13822 SA14295 SA14570 SA13784 SOLUTION: Apply updated packages. -- Debian GNU/Linux 3.0 alias woody -- Source archives: http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc Size/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz Size/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc Size/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz Size/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc Size/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz Size/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc Size/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz Size/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc Size/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz Size/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc Size/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz Size/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc Size/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz Size/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a Architecture independent components: http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb Size/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb Size/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb Size/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb Size/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62 HP Precision architecture: http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb Size/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb Size/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb Size/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb Size/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb Size/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb Size/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb Size/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb Size/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb Size/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb Size/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb Size/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb Size/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33 IBM S/390 architecture: http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb Size/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227 PowerPC architecture: http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb Size/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb Size/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db Little endian MIPS architecture: http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb Size/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90 Alpha architecture: http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb Size/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e ARM architecture: http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb Size/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293 Intel IA-32 architecture: http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb Size/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb Size/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895 Sun Sparc architecture: http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb Size/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58 ORIGINAL ADVISORY: http://www.us.debian.org/security/2006/dsa-1082 OTHER REFERENCES: SA10533: http://secunia.com/advisories/10533/ SA11464: http://secunia.com/advisories/11464/ SA11861: http://secunia.com/advisories/11861/ SA11943: http://secunia.com/advisories/11943/ SA13232: http://secunia.com/advisories/13232/ SA13469: http://secunia.com/advisories/13469/ SA13126: http://secunia.com/advisories/13126/ SA13308: http://secunia.com/advisories/13308/ SA13627: http://secunia.com/advisories/13627/ SA13756: http://secunia.com/advisories/13756/ SA13493: http://secunia.com/advisories/13493/ SA13822: http://secunia.com/advisories/13822/ SA14295: http://secunia.com/advisories/14295/ SA14570: http://secunia.com/advisories/14570/ SA13784: http://secunia.com/advisories/13784/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.43

sources: NVD: CVE-2004-1235 // JVNDB: JVNDB-2005-000008 // BID: 12190 // VULHUB: VHN-9665 // VULMON: CVE-2004-1235 // PACKETSTORM: 46535 // PACKETSTORM: 46873 // PACKETSTORM: 46534 // PACKETSTORM: 46587

AFFECTED PRODUCTS

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:10.0

Trust: 1.6

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:9.2

Trust: 1.6

vendor:susemodel:linuxscope:eqversion:8.1

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.28

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.27

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.26

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.25

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.24

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.23

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.22

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.21

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.20

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.19

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.18

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.17

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.16

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.15

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.14

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.13

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.12

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.11

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.10

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.9

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.8

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.7

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.6

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.5

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.4

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.3

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.2

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.1

Trust: 1.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 1.3

vendor:redhatmodel:fedora corescope:eqversion:core_2.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:3.0

Trust: 1.0

vendor:avayamodel:intuity audixscope:eqversion:*

Trust: 1.0

vendor:avayamodel:modular messaging message storage serverscope:eqversion:1.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:4.0

Trust: 1.0

vendor:conectivamodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linux corporate serverscope:eqversion:2.1

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 1.0

vendor:redhatmodel:fedora corescope:eqversion:core_1.0

Trust: 1.0

vendor:avayamodel:network routingscope:eqversion:*

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.0

Trust: 1.0

vendor:avayamodel:s8700scope:eqversion:r2.0.0

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:1.0

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:8.2

Trust: 1.0

vendor:avayamodel:s8710scope:eqversion:r2.0.1

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.4.24_ow1

Trust: 1.0

vendor:redhatmodel:linuxscope:eqversion:7.3

Trust: 1.0

vendor:mandrakesoftmodel:mandrake multi network firewallscope:eqversion:8.2

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.4.29

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.4.0

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:avayamodel:s8700scope:eqversion:r2.0.1

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linux corporate serverscope:eqversion:3.0

Trust: 1.0

vendor:redhatmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:9.2

Trust: 1.0

vendor:avayamodel:s8500scope:eqversion:r2.0.0

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6_test9_cvs

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:9.1

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:10.1

Trust: 1.0

vendor:avayamodel:mn100scope:eqversion:*

Trust: 1.0

vendor:avayamodel:modular messaging message storage serverscope:eqversion:2.0

Trust: 1.0

vendor:avayamodel:s8300scope:eqversion:r2.0.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.4.23_ow2

Trust: 1.0

vendor:avayamodel:s8500scope:eqversion:r2.0.1

Trust: 1.0

vendor:redhatmodel:fedora corescope:eqversion:core_3.0

Trust: 1.0

vendor:avayamodel:s8300scope:eqversion:r2.0.1

Trust: 1.0

vendor:susemodel:linuxscope:eqversion:8

Trust: 1.0

vendor:ubuntumodel:linuxscope:eqversion:4.1

Trust: 1.0

vendor:avayamodel:s8710scope:eqversion:r2.0.0

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:7

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:ubuntumodel:linux ppcscope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia64scope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia32scope:eqversion:4.1

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 0.3

vendor:susemodel:linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.1

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:8.2

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:fedora core3scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core2scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake amd64scope:eqversion:10.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake amd64scope:eqversion:9.2

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:9.2

Trust: 0.3

vendor:mandrakesoftmodel:multi network firewallscope:eqversion:2.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:3.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:2.1

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:2.1

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -test9-cvsscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test9scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test8scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test7scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test6scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test5scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test4scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test3scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test2scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test11scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test10scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -test1scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.4.29

Trust: 0.3

vendor:linuxmodel:kernel -pre5scope:eqversion:2.4.27

Trust: 0.3

vendor:linuxmodel:kernel -pre4scope:eqversion:2.4.27

Trust: 0.3

vendor:linuxmodel:kernel -pre3scope:eqversion:2.4.27

Trust: 0.3

vendor:linuxmodel:kernel -pre2scope:eqversion:2.4.27

Trust: 0.3

vendor:linuxmodel:kernel -pre1scope:eqversion:2.4.27

Trust: 0.3

vendor:linuxmodel:kernel -ow1scope:eqversion:2.4.24

Trust: 0.3

vendor:linuxmodel:kernel -pre9scope:eqversion:2.4.23

Trust: 0.3

vendor:linuxmodel:kernel -ow2scope:eqversion:2.4.23

Trust: 0.3

vendor:linuxmodel:kernel pre7scope:eqversion:2.4.21

Trust: 0.3

vendor:linuxmodel:kernel pre4scope:eqversion:2.4.21

Trust: 0.3

vendor:linuxmodel:kernel pre1scope:eqversion:2.4.21

Trust: 0.3

vendor:linuxmodel:kernel -pre6scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel -pre5scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel -pre4scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel -pre3scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel -pre2scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel -pre1scope:eqversion:2.4.19

Trust: 0.3

vendor:linuxmodel:kernel pre-8scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-7scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-6scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-5scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-4scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-3scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-2scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernel pre-1scope:eqversion:2.4.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.4.18x86

Trust: 0.3

vendor:linuxmodel:kernel .0-test9scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test8scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test7scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test6scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test5scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test4scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test3scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test2scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test12scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test11scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test10scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernel .0-test1scope:eqversion:2.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.4

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:s8710 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8710 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s8700 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8700 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s8500 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8500 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:s8300 r2.0.1scope: - version: -

Trust: 0.3

vendor:avayamodel:s8300 r2.0.0scope: - version: -

Trust: 0.3

vendor:avayamodel:network routingscope: - version: -

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:mn100scope: - version: -

Trust: 0.3

vendor:avayamodel:intuity lxscope: - version: -

Trust: 0.3

sources: BID: 12190 // JVNDB: JVNDB-2005-000008 // CNNVD: CNNVD-200504-062 // NVD: CVE-2004-1235

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-1235
value: MEDIUM

Trust: 1.0

NVD: CVE-2004-1235
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200504-062
value: MEDIUM

Trust: 0.6

VULHUB: VHN-9665
value: MEDIUM

Trust: 0.1

VULMON: CVE-2004-1235
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-1235
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-9665
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-9665 // VULMON: CVE-2004-1235 // JVNDB: JVNDB-2005-000008 // CNNVD: CNNVD-200504-062 // NVD: CVE-2004-1235

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-1235

THREAT TYPE

local

Trust: 1.3

sources: BID: 12190 // PACKETSTORM: 46535 // PACKETSTORM: 46873 // PACKETSTORM: 46534 // PACKETSTORM: 46587 // CNNVD: CNNVD-200504-062

TYPE

competitive condition

Trust: 0.6

sources: CNNVD: CNNVD-200504-062

CONFIGURATIONS

sources: JVNDB: JVNDB-2005-000008

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-9665 // VULMON: CVE-2004-1235

PATCH

title:kernel_30url:http://www.miraclelinux.com/support/update/data/kernel_30.html

Trust: 0.8

title:RHSA-2005:017url:https://rhn.redhat.com/errata/RHSA-2005-017.html

Trust: 0.8

title:RHSA-2005:092url:https://rhn.redhat.com/errata/RHSA-2005-092.html

Trust: 0.8

title:RHSA-2005:043url:https://rhn.redhat.com/errata/RHSA-2005-043.html

Trust: 0.8

title:RHSA-2005:016url:https://rhn.redhat.com/errata/RHSA-2005-016.html

Trust: 0.8

title:TLSA-2005-29url:http://www.turbolinux.com/security/2005/TLSA-2005-29.txt

Trust: 0.8

title:RHSA-2005:043url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-043J.html

Trust: 0.8

title:RHSA-2005:016url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-016J.html

Trust: 0.8

title:RHSA-2005:017url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-017J.html

Trust: 0.8

title:RHSA-2005:092url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2005-092J.html

Trust: 0.8

title:TLSA-2005-29url:http://www.turbolinux.co.jp/security/2005/TLSA-2005-29j.txt

Trust: 0.8

title:Ubuntu Security Notice: linux-source-2.6.8.1 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-57-1

Trust: 0.1

title:Red Hat: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-2005043 - Security Advisory

Trust: 0.1

title:Red Hat: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-2005016 - Security Advisory

Trust: 0.1

title:Red Hat: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-2005017 - Security Advisory

Trust: 0.1

title:Red Hat: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-2005092 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-1069-1 kernel-source-2.4.18 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=8f142ef483ef182da579a853641273b4

Trust: 0.1

title:Debian Security Advisories: DSA-1067-1 kernel-source-2.4.16 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=b7e58f3ba3a41c2f220a9b5beec79066

Trust: 0.1

title:Debian Security Advisories: DSA-1070-1 kernel-source-2.4.19 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=43028482bc5e84e25f6599c9be08b557

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Shadowshusky/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Feng4/linux-kernel-exploits

Trust: 0.1

title:Linux-kernel-EoP-expurl:https://github.com/De4dCr0w/Linux-kernel-EoP-exp

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/zyjsuper/linux-kernel-exploits

Trust: 0.1

title:linux-expurl:https://github.com/QChiLan/linux-exp

Trust: 0.1

title:LinuxEelvationurl:https://github.com/Al1ex/LinuxEelvation

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Straight-wood/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/yige666/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/kumardineshwar/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/vahalen/linux-kernel-exploits

Trust: 0.1

title:linux-expurl:https://github.com/coffee727/linux-exp

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/m0mkris/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/xssfile/linux-kernel-exploits

Trust: 0.1

title:LinuxElevationurl:https://github.com/Al1ex/LinuxElvation

Trust: 0.1

title:LinuxEelvationurl:https://github.com/fei9747/LinuxEelvation

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/C0dak/linux-kernel-exploits

Trust: 0.1

title:local-root-exploit-url:https://github.com/sohaip-hackerDZ/local-root-exploit-

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/xfinest/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/SecWiki/linux-kernel-exploits

Trust: 0.1

title:Localroot-ALL-CVEurl:https://github.com/Snoopy-Sec/Localroot-ALL-CVE

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Micr067/linux-kernel-exploits

Trust: 0.1

title:LinuxElevationurl:https://github.com/Al1ex/LinuxElevation

Trust: 0.1

sources: VULMON: CVE-2004-1235 // JVNDB: JVNDB-2005-000008

EXTERNAL IDS

db:BIDid:12190

Trust: 2.9

db:NVDid:CVE-2004-1235

Trust: 2.9

db:SECUNIAid:20202

Trust: 1.9

db:SECUNIAid:20338

Trust: 1.9

db:SECUNIAid:20162

Trust: 1.9

db:SECUNIAid:20163

Trust: 1.9

db:SECUNIAid:13756

Trust: 0.8

db:SECTRACKid:1012810

Trust: 0.8

db:JVNDBid:JVNDB-2005-000008

Trust: 0.8

db:CNNVDid:CNNVD-200504-062

Trust: 0.7

db:REDHATid:RHSA-2005:017

Trust: 0.6

db:REDHATid:RHSA-2005:043

Trust: 0.6

db:REDHATid:RHSA-2005:016

Trust: 0.6

db:REDHATid:RHSA-2005:092

Trust: 0.6

db:DEBIANid:DSA-1069

Trust: 0.6

db:DEBIANid:DSA-1070

Trust: 0.6

db:DEBIANid:DSA-1082

Trust: 0.6

db:DEBIANid:DSA-1067

Trust: 0.6

db:SUSEid:SUSE-SR:2005:001

Trust: 0.6

db:FEDORAid:FEDORA-2005-014

Trust: 0.6

db:FEDORAid:FEDORA-2005-013

Trust: 0.6

db:FEDORAid:FLSA:2336

Trust: 0.6

db:MANDRAKEid:MDKSA-2005:022

Trust: 0.6

db:XFid:18800

Trust: 0.6

db:TRUSTIXid:2005-0001

Trust: 0.6

db:CONECTIVAid:CLA-2005:930

Trust: 0.6

db:BUGTRAQid:20050107 LINUX KERNEL SYS_USELIB LOCAL ROOT VULNERABILITY

Trust: 0.6

db:EXPLOIT-DBid:744

Trust: 0.2

db:SEEBUGid:SSVID-62968

Trust: 0.1

db:PACKETSTORMid:35641

Trust: 0.1

db:PACKETSTORMid:35920

Trust: 0.1

db:EXPLOIT-DBid:778

Trust: 0.1

db:EXPLOIT-DBid:895

Trust: 0.1

db:VULHUBid:VHN-9665

Trust: 0.1

db:VULMONid:CVE-2004-1235

Trust: 0.1

db:PACKETSTORMid:46535

Trust: 0.1

db:PACKETSTORMid:46873

Trust: 0.1

db:PACKETSTORMid:46534

Trust: 0.1

db:PACKETSTORMid:46587

Trust: 0.1

sources: VULHUB: VHN-9665 // VULMON: CVE-2004-1235 // BID: 12190 // JVNDB: JVNDB-2005-000008 // PACKETSTORM: 46535 // PACKETSTORM: 46873 // PACKETSTORM: 46534 // PACKETSTORM: 46587 // CNNVD: CNNVD-200504-062 // NVD: CVE-2004-1235

REFERENCES

url:http://www.securityfocus.com/bid/12190

Trust: 2.6

url:http://www.securityfocus.com/advisories/7804

Trust: 1.8

url:http://www.debian.org/security/2006/dsa-1067

Trust: 1.8

url:http://www.debian.org/security/2006/dsa-1069

Trust: 1.8

url:http://www.debian.org/security/2006/dsa-1070

Trust: 1.8

url:http://www.debian.org/security/2006/dsa-1082

Trust: 1.8

url:http://www.securityfocus.com/advisories/7806

Trust: 1.8

url:http://www.securityfocus.com/advisories/7805

Trust: 1.8

url:https://bugzilla.fedora.us/show_bug.cgi?id=2336

Trust: 1.8

url:http://www.mandriva.com/security/advisories?name=mdksa-2005:022

Trust: 1.8

url:http://isec.pl/vulnerabilities/isec-0021-uselib.txt

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2005-016.html

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2005-017.html

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2005-043.html

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2005-092.html

Trust: 1.8

url:http://secunia.com/advisories/20162

Trust: 1.8

url:http://secunia.com/advisories/20163

Trust: 1.8

url:http://secunia.com/advisories/20202

Trust: 1.8

url:http://secunia.com/advisories/20338

Trust: 1.8

url:http://www.novell.com/linux/security/advisories/2005_01_sr.html

Trust: 1.8

url:http://www.trustix.org/errata/2005/0001/

Trust: 1.8

url:http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9567

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/18800

Trust: 1.2

url:http://secunia.com/advisories/13756/

Trust: 1.2

url:http://marc.info/?l=bugtraq&m=110512575901427&w=2

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1235

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1235

Trust: 0.8

url:http://www.securiteam.com/unixfocus/5gp022kekq.html

Trust: 0.8

url:http://securitytracker.com/alerts/2005/jan/1012810.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/18800

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110512575901427&w=2

Trust: 0.6

url:http://secunia.com/advisories/13232/

Trust: 0.4

url:http://secunia.com/advisories/13469/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/advisories/13308/

Trust: 0.4

url:http://secunia.com/advisories/13822/

Trust: 0.4

url:http://secunia.com/advisories/11464/

Trust: 0.4

url:http://secunia.com/product/143/

Trust: 0.4

url:http://secunia.com/advisories/10533/

Trust: 0.4

url:http://secunia.com/about_secunia_advisories/

Trust: 0.4

url:http://secunia.com/advisories/13126/

Trust: 0.4

url:http://secunia.com/advisories/11943/

Trust: 0.4

url:http://secunia.com/advisories/13627/

Trust: 0.4

url:http://secunia.com/advisories/14570/

Trust: 0.4

url:http://secunia.com/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/advisories/11861/

Trust: 0.4

url:http://secunia.com/advisories/13784/

Trust: 0.4

url:http://secunia.com/advisories/14295/

Trust: 0.4

url:http://secunia.com/advisories/13493/

Trust: 0.4

url:http://support.avaya.com/elmodocs2/security/asa-2005-034_rhsa-2005-016rhsa-2006-017rhsa-2005-043.pdf

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-043.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2005-092.html

Trust: 0.3

url:/archive/1/386399

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=110512575901427&w=2

Trust: 0.1

url:http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=8612

Trust: 0.1

url:https://usn.ubuntu.com/57-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/744/

Trust: 0.1

url:http://secunia.com/advisories/20162/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419woody1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1_arm.deb

Trust: 0.1

url:http://www.us.debian.org/security/2006/dsa-1067

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz

Trust: 0.1

url:http://secunia.com/advisories/20338/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb

Trust: 0.1

url:http://www.us.debian.org/security/2006/dsa-1082

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz

Trust: 0.1

url:http://www.us.debian.org/security/2006/dsa-1070

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc

Trust: 0.1

url:http://secunia.com/advisories/20163/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.tar.gz

Trust: 0.1

url:http://www.us.debian.org/security/2006/dsa-1069

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15woody1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://secunia.com/advisories/20202/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15woody1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15woody1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15woody1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.4_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15woody1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody6_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13.2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.tar.gz

Trust: 0.1

sources: VULHUB: VHN-9665 // VULMON: CVE-2004-1235 // BID: 12190 // JVNDB: JVNDB-2005-000008 // PACKETSTORM: 46535 // PACKETSTORM: 46873 // PACKETSTORM: 46534 // PACKETSTORM: 46587 // CNNVD: CNNVD-200504-062 // NVD: CVE-2004-1235

CREDITS

Paul Starzetz paul@starzetz.de

Trust: 0.6

sources: CNNVD: CNNVD-200504-062

SOURCES

db:VULHUBid:VHN-9665
db:VULMONid:CVE-2004-1235
db:BIDid:12190
db:JVNDBid:JVNDB-2005-000008
db:PACKETSTORMid:46535
db:PACKETSTORMid:46873
db:PACKETSTORMid:46534
db:PACKETSTORMid:46587
db:CNNVDid:CNNVD-200504-062
db:NVDid:CVE-2004-1235

LAST UPDATE DATE

2024-08-14T13:11:50.161000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-9665date:2017-10-11T00:00:00
db:VULMONid:CVE-2004-1235date:2017-10-11T00:00:00
db:BIDid:12190date:2007-01-18T02:41:00
db:JVNDBid:JVNDB-2005-000008date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200504-062date:2005-10-20T00:00:00
db:NVDid:CVE-2004-1235date:2017-10-11T01:29:43.527

SOURCES RELEASE DATE

db:VULHUBid:VHN-9665date:2005-04-14T00:00:00
db:VULMONid:CVE-2004-1235date:2005-04-14T00:00:00
db:BIDid:12190date:2005-01-07T00:00:00
db:JVNDBid:JVNDB-2005-000008date:2007-04-01T00:00:00
db:PACKETSTORMid:46535date:2006-05-23T05:09:34
db:PACKETSTORMid:46873date:2006-05-31T21:33:01
db:PACKETSTORMid:46534date:2006-05-23T05:09:34
db:PACKETSTORMid:46587date:2006-05-23T16:45:46
db:CNNVDid:CNNVD-200504-062date:2005-01-07T00:00:00
db:NVDid:CVE-2004-1235date:2005-04-14T04:00:00