Executive Summary

Informations
Name CVE-2004-0109 First vendor Publication 2004-06-01
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0109

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10733
 
Oval ID: oval:org.mitre.oval:def:10733
Title: Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.
Description: Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0109
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:940
 
Oval ID: oval:org.mitre.oval:def:940
Title: Linux Kernel ISO9660 File System Component BO
Description: Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0109
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200407-02 (Kernel)
File : nvt/glsa_200407_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 479-1 (kernel)
File : nvt/deb_479_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 479-2 (kernel-image-2.4.18-1-i386)
File : nvt/deb_479_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 480-1 (kernel-image-2.4.17-hppa kernel-image-2.4...
File : nvt/deb_480_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 481-1 (kernel-image-2.4.17-ia64)
File : nvt/deb_481_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 482-1 (kernel)
File : nvt/deb_482_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 489-1 (kernel-source-2.4.17 kernel-patch-2.4.17-...
File : nvt/deb_489_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 491-1 (kernel-source-2.4.19 kernel-patch-2.4.19-...
File : nvt/deb_491_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 495-1 (kernel)
File : nvt/deb_495_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5362 Linux Kernel ISO9660 Symbolic Link Overflow Privilege Escalation

A local overflow exists in the Linux kernel. The kernel fails to validate symbolic links on ISO 9660 filesystems resulting in a buffer overflow. With a specially crafted symbolic link on a mounted ISO9660 filesystem, an attacker can cause execution of code with kernel privileges resulting in a loss of confidentiality, integrity, and/or availability.

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-479.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-480.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-481.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-482.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-489.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-491.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-495.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200407-02.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-029.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_009.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-101.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-105.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-183.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10141
CIAC http://www.ciac.org/ciac/bulletins/o-121.shtml
http://www.ciac.org/ciac/bulletins/o-127.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846
DEBIAN http://www.debian.org/security/2004/dsa-479
http://www.debian.org/security/2004/dsa-480
http://www.debian.org/security/2004/dsa-481
http://www.debian.org/security/2004/dsa-482
http://www.debian.org/security/2004/dsa-489
http://www.debian.org/security/2004/dsa-491
http://www.debian.org/security/2004/dsa-495
ENGARDE http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html
GENTOO http://security.gentoo.org/glsa/glsa-200407-02.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:029
MISC http://www.idefense.com/application/poi/display?id=101&type=vulnerabilities
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2004-166.html
http://www.redhat.com/support/errata/RHSA-2004-105.html
http://www.redhat.com/support/errata/RHSA-2004-106.html
http://www.redhat.com/support/errata/RHSA-2004-183.html
SECUNIA http://secunia.com/advisories/11361
http://secunia.com/advisories/11362
http://secunia.com/advisories/11373
http://secunia.com/advisories/11429
http://secunia.com/advisories/11464
http://secunia.com/advisories/11469
http://secunia.com/advisories/11470
http://secunia.com/advisories/11486
http://secunia.com/advisories/11494
http://secunia.com/advisories/11518
http://secunia.com/advisories/11626
http://secunia.com/advisories/11861
http://secunia.com/advisories/11891
http://secunia.com/advisories/11986
http://secunia.com/advisories/12003
SGI ftp://patches.sgi.com/support/free/security/advisories/20040405-01-U.asc
ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc
SUSE http://www.novell.com/linux/security/advisories/2004_09_kernel.html
TRUSTIX http://marc.info/?l=bugtraq&m=108213675028441&w=2
TURBO http://www.turbolinux.com/security/2004/TLSA-2004-14.txt
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15866

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:30
  • Multiple Updates
2024-02-01 12:01:30
  • Multiple Updates
2023-09-05 12:02:23
  • Multiple Updates
2023-09-05 01:01:22
  • Multiple Updates
2023-09-02 12:02:24
  • Multiple Updates
2023-09-02 01:01:22
  • Multiple Updates
2023-08-12 12:02:55
  • Multiple Updates
2023-08-12 01:01:22
  • Multiple Updates
2023-08-11 12:02:30
  • Multiple Updates
2023-08-11 01:01:23
  • Multiple Updates
2023-08-06 12:02:19
  • Multiple Updates
2023-08-06 01:01:23
  • Multiple Updates
2023-08-04 12:02:22
  • Multiple Updates
2023-08-04 01:01:23
  • Multiple Updates
2023-07-14 12:02:21
  • Multiple Updates
2023-07-14 01:01:23
  • Multiple Updates
2023-03-29 01:02:22
  • Multiple Updates
2023-03-28 12:01:28
  • Multiple Updates
2022-10-11 12:02:06
  • Multiple Updates
2022-10-11 01:01:15
  • Multiple Updates
2021-05-04 12:02:16
  • Multiple Updates
2021-04-22 01:02:25
  • Multiple Updates
2020-05-23 00:15:42
  • Multiple Updates
2017-10-11 09:23:20
  • Multiple Updates
2017-07-11 12:01:23
  • Multiple Updates
2016-11-29 00:24:45
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-04-26 12:46:52
  • Multiple Updates
2014-02-17 10:27:10
  • Multiple Updates
2013-05-11 11:39:52
  • Multiple Updates