Executive Summary

Informations
Name CVE-2004-1074 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The binfmt functionality in the Linux kernel, when "memory overcommit" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1074

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9751
 
Oval ID: oval:org.mitre.oval:def:9751
Title: The binfmt functionality in the Linux kernel, when "memory overcommit" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary.
Description: The binfmt functionality in the Linux kernel, when "memory overcommit" is enabled, allows local users to cause a denial of service (kernel oops) via a malformed a.out binary.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1074
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1067-1 (kernel 2.4.16)
File : nvt/deb_1067_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1070-1 (kernel-source-2.4.19,kernel-image-sparc-...
File : nvt/deb_1070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1082-1 (kernel-2.4.17)
File : nvt/deb_1082_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11596 Linux Kernel ELF Binary Loader Kernel Buffer Check Failure

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1067.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1069.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1070.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1082.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-39-1.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-022.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-043.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11754
BUGTRAQ http://marc.info/?l=bugtraq&m=110322596918807&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
DEBIAN http://www.debian.org/security/2006/dsa-1067
http://www.debian.org/security/2006/dsa-1069
http://www.debian.org/security/2006/dsa-1070
http://www.debian.org/security/2006/dsa-1082
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=2336
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
MLIST http://marc.info/?l=linux-kernel&m=110021173607372&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
TRUSTIX http://www.trustix.org/errata/2005/0001/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18290

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:15:56
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:33
  • Multiple Updates
2016-10-18 12:01:24
  • Multiple Updates
2016-06-28 23:48:19
  • Multiple Updates
2016-04-26 12:55:30
  • Multiple Updates
2014-02-17 10:28:23
  • Multiple Updates
2013-05-11 11:43:46
  • Multiple Updates