Executive Summary

Informations
Name CVE-2003-0961 First vendor Publication 2003-12-15
Vendor Cve Last vendor Modification 2016-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the do_brk function for the brk system call in Linux kernel 2.4.22 and earlier allows local users to gain root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0961

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 390

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200312-02 (Kernel)
File : nvt/glsa_200312_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 403-1 (kernel-image-2.4.18-1-alpha, kernel-image...
File : nvt/deb_403_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 417-1 (kernel-patch-2.4.18-powerpc, kernel-image...
File : nvt/deb_417_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 417-2 (kernel-image-2.4.18-1-alpha)
File : nvt/deb_417_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 423-1 (kernel-image-2.4.17-ia64)
File : nvt/deb_423_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 433-1 (kernel-patch-2.4.17-mips)
File : nvt/deb_433_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 439-1 (kernel)
File : nvt/deb_439_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 440-1 (kernel-source-2.4.17, kernel-patch-2.4.17...
File : nvt/deb_440_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 442-1 (kernel-patch-2.4.17-s390, kernel-image-2....
File : nvt/deb_442_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 450-1 (kernel-source-2.4.19, kernel-patch-2.4.19...
File : nvt/deb_450_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 470-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_470_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 475-1 (kernel-image-2.4.17-hppa)
File : nvt/deb_475_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2003-336-01 Kernel security update
File : nvt/esoft_slk_ssa_2003_336_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2887 Linux Kernel do_brk local Overflow

A flaw exists in the Linux kernel which allows a local user to map kernel memory segments into an unprivileged process. Specifically, the do_brk function does not verify that the allocated memory range does not exceed the TASK_SIZE constant. The do_brk function is called by the ELF executable loader and the mmap system call, however only the mmap method is exploitable. Once kernel memory access has been obtained, a number of tricks can be used to gain superuser privileges.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2003-336-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-403.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-417.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-423.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-433.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-439.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-440.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-442.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-450.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-470.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-475.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-110.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_049.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-389.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=107064798706473&w=2
http://marc.info/?l=bugtraq&m=107064830206816&w=2
http://marc.info/?l=bugtraq&m=107394143105081&w=2
CERT-VN http://www.kb.cert.org/vuls/id/301156
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000796
DEBIAN http://www.debian.org/security/2003/dsa-403
http://www.debian.org/security/2004/dsa-417
http://www.debian.org/security/2004/dsa-423
http://www.debian.org/security/2004/dsa-433
http://www.debian.org/security/2004/dsa-439
http://www.debian.org/security/2004/dsa-440
http://www.debian.org/security/2004/dsa-442
http://www.debian.org/security/2004/dsa-450
http://www.debian.org/security/2004/dsa-470
http://www.debian.org/security/2004/dsa-475
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:110
MISC http://isec.pl/papers/linux_kernel_do_brk.pdf
REDHAT http://www.redhat.com/support/errata/RHSA-2003-368.html
http://www.redhat.com/support/errata/RHSA-2003-389.html
SECUNIA http://secunia.com/advisories/10328
http://secunia.com/advisories/10329
http://secunia.com/advisories/10330
http://secunia.com/advisories/10333
http://secunia.com/advisories/10338
SUSE http://www.novell.com/linux/security/advisories/2003_049_kernel.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:02:23
  • Multiple Updates
2024-02-01 12:01:28
  • Multiple Updates
2023-09-05 12:02:16
  • Multiple Updates
2023-09-05 01:01:20
  • Multiple Updates
2023-09-02 12:02:18
  • Multiple Updates
2023-09-02 01:01:20
  • Multiple Updates
2023-08-12 12:02:48
  • Multiple Updates
2023-08-12 01:01:20
  • Multiple Updates
2023-08-11 12:02:23
  • Multiple Updates
2023-08-11 01:01:21
  • Multiple Updates
2023-08-06 12:02:12
  • Multiple Updates
2023-08-06 01:01:21
  • Multiple Updates
2023-08-04 12:02:16
  • Multiple Updates
2023-08-04 01:01:21
  • Multiple Updates
2023-07-14 12:02:14
  • Multiple Updates
2023-07-14 01:01:21
  • Multiple Updates
2023-03-29 01:02:16
  • Multiple Updates
2023-03-28 12:01:26
  • Multiple Updates
2022-10-11 12:01:59
  • Multiple Updates
2022-10-11 01:01:14
  • Multiple Updates
2022-03-11 01:01:55
  • Multiple Updates
2021-05-04 12:02:10
  • Multiple Updates
2021-04-22 01:02:17
  • Multiple Updates
2020-08-08 01:01:12
  • Multiple Updates
2020-07-30 01:01:13
  • Multiple Updates
2020-05-24 01:01:29
  • Multiple Updates
2020-05-23 00:15:32
  • Multiple Updates
2019-01-25 12:01:18
  • Multiple Updates
2018-10-30 12:01:26
  • Multiple Updates
2016-10-18 12:01:14
  • Multiple Updates
2016-08-05 12:00:47
  • Multiple Updates
2016-06-28 23:46:55
  • Multiple Updates
2016-04-26 12:38:49
  • Multiple Updates
2014-02-17 10:26:43
  • Multiple Updates
2013-05-11 11:53:18
  • Multiple Updates