Executive Summary

Informations
Name CVE-2003-0985 First vendor Publication 2004-01-20
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0985

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10189
 
Oval ID: oval:org.mitre.oval:def:10189
Title: The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
Description: The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0985
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:860
 
Oval ID: oval:org.mitre.oval:def:860
Title: Red Hat Linux Kernel do_mremap Denial of Service Vulnerability
Description: The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0985
Version: 2
Platform(s): Red Hat Linux 9
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:867
 
Oval ID: oval:org.mitre.oval:def:867
Title: Red Hat Enterprise 3 Linux Kernel do_mremap Denial of Service Vulnerability
Description: The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0985
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 54

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1067-1 (kernel 2.4.16)
File : nvt/deb_1067_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1070-1 (kernel-source-2.4.19,kernel-image-sparc-...
File : nvt/deb_1070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1082-1 (kernel-2.4.17)
File : nvt/deb_1082_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 413-1 (kernel-source-2.4.18, kernel-image-2.4.18...
File : nvt/deb_413_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 417-1 (kernel-patch-2.4.18-powerpc, kernel-image...
File : nvt/deb_417_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 417-2 (kernel-image-2.4.18-1-alpha)
File : nvt/deb_417_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 423-1 (kernel-image-2.4.17-ia64)
File : nvt/deb_423_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 427-1 (kernel-patch-2.4.17-mips)
File : nvt/deb_427_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 439-1 (kernel)
File : nvt/deb_439_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 440-1 (kernel-source-2.4.17, kernel-patch-2.4.17...
File : nvt/deb_440_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 442-1 (kernel-patch-2.4.17-s390, kernel-image-2....
File : nvt/deb_442_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 450-1 (kernel-source-2.4.19, kernel-patch-2.4.19...
File : nvt/deb_450_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 470-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_470_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 475-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_475_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-006-01 Kernel security update
File : nvt/esoft_slk_ssa_2004_006_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-049-01 Kernel security update
File : nvt/esoft_slk_ssa_2004_049_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3315 Linux Kernel do_mremap() Privilege Escalation

A local overflow exists in the Linux kernel. The do_mremap() function fails to perform bounds checking resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of confidentiality, integrity, and/or availability.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1067.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1069.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1070.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1082.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-008-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-049-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-006-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-427.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-475.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-470.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-450.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-442.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-440.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-439.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-423.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-417.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-413.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-001.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2003-046.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-416.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-419.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9356
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2004-01/0070.html
http://marc.info/?l=bugtraq&m=107332782121916&w=2
http://marc.info/?l=bugtraq&m=107340358402129&w=2
http://marc.info/?l=bugtraq&m=107340814409017&w=2
http://marc.info/?l=bugtraq&m=107350348418373&w=2
http://marc.info/?l=bugtraq&m=107394143105081&w=2
CERT-VN http://www.kb.cert.org/vuls/id/490620
CIAC http://www.ciac.org/ciac/bulletins/o-045.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000799
CONFIRM http://klecker.debian.org/~joey/security/kernel/patches/patch.CAN-2005-0528.m...
http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2005-0528?op=file&re...
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.24
DEBIAN http://www.debian.org/security/2004/dsa-413
http://www.debian.org/security/2004/dsa-417
http://www.debian.org/security/2004/dsa-423
http://www.debian.org/security/2004/dsa-427
http://www.debian.org/security/2004/dsa-439
http://www.debian.org/security/2004/dsa-440
http://www.debian.org/security/2004/dsa-442
http://www.debian.org/security/2004/dsa-450
http://www.debian.org/security/2004/dsa-470
http://www.debian.org/security/2004/dsa-475
http://www.debian.org/security/2006/dsa-1067
http://www.debian.org/security/2006/dsa-1069
http://www.debian.org/security/2006/dsa-1070
http://www.debian.org/security/2006/dsa-1082
ENGARDE http://www.linuxsecurity.com/advisories/engarde_advisory-3904.html
IMMUNIX http://download.immunix.org/ImmunixOS/7.3/updates/IMNX-2004-73-001-01
MANDRAKE http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:001
MISC http://isec.pl/vulnerabilities/isec-0013-mremap.txt
OSVDB http://www.osvdb.org/3315
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-416.html
http://www.redhat.com/support/errata/RHSA-2003-417.html
http://www.redhat.com/support/errata/RHSA-2003-418.html
http://www.redhat.com/support/errata/RHSA-2003-419.html
SECUNIA http://secunia.com/advisories/10532
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SGI ftp://patches.sgi.com/support/free/security/advisories/20040102-01-U
SUSE http://www.novell.com/linux/security/advisories/2004_03_linux_kernel.html
TRUSTIX http://marc.info/?l=bugtraq&m=107332754521495&w=2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/14135

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:02:23
  • Multiple Updates
2024-02-01 12:01:28
  • Multiple Updates
2023-09-05 12:02:17
  • Multiple Updates
2023-09-05 01:01:20
  • Multiple Updates
2023-09-02 12:02:18
  • Multiple Updates
2023-09-02 01:01:20
  • Multiple Updates
2023-08-12 12:02:48
  • Multiple Updates
2023-08-12 01:01:20
  • Multiple Updates
2023-08-11 12:02:23
  • Multiple Updates
2023-08-11 01:01:21
  • Multiple Updates
2023-08-06 12:02:12
  • Multiple Updates
2023-08-06 01:01:21
  • Multiple Updates
2023-08-04 12:02:16
  • Multiple Updates
2023-08-04 01:01:21
  • Multiple Updates
2023-07-14 12:02:15
  • Multiple Updates
2023-07-14 01:01:22
  • Multiple Updates
2023-03-29 01:02:16
  • Multiple Updates
2023-03-28 12:01:26
  • Multiple Updates
2022-10-11 12:02:00
  • Multiple Updates
2022-10-11 01:01:14
  • Multiple Updates
2021-05-04 12:02:08
  • Multiple Updates
2021-04-22 01:02:17
  • Multiple Updates
2020-05-23 00:15:33
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2016-10-18 12:01:14
  • Multiple Updates
2016-06-28 15:02:46
  • Multiple Updates
2016-04-26 12:39:05
  • Multiple Updates
2014-02-17 10:26:44
  • Multiple Updates
2013-05-11 11:53:22
  • Multiple Updates