Executive Summary

Informations
Name CVE-2004-0077 First vendor Publication 2004-03-03
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0077

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11137
 
Oval ID: oval:org.mitre.oval:def:11137
Title: The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
Description: The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0077
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:825
 
Oval ID: oval:org.mitre.oval:def:825
Title: Red Hat Enterprise 3 Linux Kernel do_mremap Privilege Escalation Vulnerability
Description: The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0077
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): mremap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:837
 
Oval ID: oval:org.mitre.oval:def:837
Title: Red Hat Linux Kernel do_mremap Privilege Escalation Vulnerability
Description: The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0077
Version: 2
Platform(s): Red Hat Linux 9
Product(s): mremap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200403-02 (Kernel)
File : nvt/glsa_200403_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 438-1 (kernel)
File : nvt/deb_438_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 439-1 (kernel)
File : nvt/deb_439_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 440-1 (kernel-source-2.4.17, kernel-patch-2.4.17...
File : nvt/deb_440_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 441-1 (kernel-patch-2.4.17-mips)
File : nvt/deb_441_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 442-1 (kernel-patch-2.4.17-s390, kernel-image-2....
File : nvt/deb_442_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 444-1 (kernel-image-2.4.17-ia64)
File : nvt/deb_444_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 450-1 (kernel-source-2.4.19, kernel-patch-2.4.19...
File : nvt/deb_450_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 453-1 (kernel)
File : nvt/deb_453_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 454-1 (kernel-source-2.2.22, kernel-image-2.2.22...
File : nvt/deb_454_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 456-1 (kernel)
File : nvt/deb_456_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 466-1 (kernel-source-2.2.10, kernel-image-2.2.10...
File : nvt/deb_466_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 470-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_470_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 475-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_475_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 514-1 (kernel-source-2.2.20, kernel-image-2.2-sp...
File : nvt/deb_514_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-049-01 Kernel security update
File : nvt/esoft_slk_ssa_2004_049_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3986 Linux Kernel mremap() Missing Return Value Checking Privilege Escalation

The Linux kernel contains a flaw that may allow a malicious user to gain access to unauthorized privileges due to improper checks on return values performed in the do_mremap function for the mremap system call. This flaw may lead to a loss of Confidentiality, Integrity and Availability.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-049-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-438.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-514.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-475.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-470.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-466.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-456.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-454.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-453.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-450.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-444.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-442.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-441.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-440.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-439.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200403-02.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-015.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_005.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-079.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-066.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-069.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9686
BUGTRAQ http://marc.info/?l=bugtraq&m=107711762014175&w=2
CERT-VN http://www.kb.cert.org/vuls/id/981222
CIAC http://www.ciac.org/ciac/bulletins/o-082.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820
DEBIAN http://www.debian.org/security/2004/dsa-438
http://www.debian.org/security/2004/dsa-439
http://www.debian.org/security/2004/dsa-440
http://www.debian.org/security/2004/dsa-441
http://www.debian.org/security/2004/dsa-442
http://www.debian.org/security/2004/dsa-444
http://www.debian.org/security/2004/dsa-450
http://www.debian.org/security/2004/dsa-453
http://www.debian.org/security/2004/dsa-454
http://www.debian.org/security/2004/dsa-456
http://www.debian.org/security/2004/dsa-466
http://www.debian.org/security/2004/dsa-470
http://www.debian.org/security/2004/dsa-475
http://www.debian.org/security/2004/dsa-514
FEDORA http://fedoranews.org/updates/FEDORA-2004-079.shtml
GENTOO http://security.gentoo.org/glsa/glsa-200403-02.xml
MANDRAKE http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015
MISC http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt
OSVDB http://www.osvdb.org/3986
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-065.html
http://www.redhat.com/support/errata/RHSA-2004-066.html
http://www.redhat.com/support/errata/RHSA-2004-069.html
http://www.redhat.com/support/errata/RHSA-2004-106.html
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&...
SUSE http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html
TRUSTIX http://marc.info/?l=bugtraq&m=107712137732553&w=2
http://marc.info/?l=bugtraq&m=107755871932680&w=2
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15244

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:15
  • Multiple Updates
2021-04-22 01:02:24
  • Multiple Updates
2020-05-23 00:15:42
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-06-28 15:04:48
  • Multiple Updates
2016-04-26 12:46:36
  • Multiple Updates
2014-02-17 10:27:07
  • Multiple Updates
2013-05-11 11:39:48
  • Multiple Updates