Executive Summary

Informations
Name CVE-2004-0125 First vendor Publication 2004-08-06
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The jail system call in FreeBSD 4.x before 4.10-RELEASE does not verify that an attempt to manipulate routing tables originated from a non-jailed process, which could allow local users to modify the routing table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0125

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 42

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:12.jailroute.asc)
File : nvt/freebsdsa_jailroute.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6756 FreeBSD Jailed Process Host Routing Table Manipulation

FreeBSD contains a flaw that may allow a malicious user to manipulate internal routing tables. FreeBSD fails to prevent jailed processes with superuser privileges to modifying host routing tables. It is possible that the flaw may allow a malicious user to cause packets to be discarded or sent to the wrong network interface resulting in a loss of confidentiality or integrity.

Nessus® Vulnerability Scanner

Date Description
2004-07-06 Name : The remote device is missing a vendor-supplied security patch
File : freebsd_jail_route.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10485
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:12.jailroute.asc
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16342

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:02:30
  • Multiple Updates
2024-02-01 12:01:30
  • Multiple Updates
2023-09-05 12:02:23
  • Multiple Updates
2023-09-05 01:01:22
  • Multiple Updates
2023-09-02 12:02:25
  • Multiple Updates
2023-09-02 01:01:22
  • Multiple Updates
2023-08-12 12:02:55
  • Multiple Updates
2023-08-12 01:01:22
  • Multiple Updates
2023-08-11 12:02:30
  • Multiple Updates
2023-08-11 01:01:23
  • Multiple Updates
2023-08-06 12:02:19
  • Multiple Updates
2023-08-06 01:01:23
  • Multiple Updates
2023-08-04 12:02:23
  • Multiple Updates
2023-08-04 01:01:23
  • Multiple Updates
2023-07-14 12:02:21
  • Multiple Updates
2023-07-14 01:01:24
  • Multiple Updates
2023-03-29 01:02:23
  • Multiple Updates
2023-03-28 12:01:28
  • Multiple Updates
2022-10-11 12:02:06
  • Multiple Updates
2022-10-11 01:01:16
  • Multiple Updates
2021-05-04 12:02:16
  • Multiple Updates
2021-04-22 01:02:25
  • Multiple Updates
2020-05-23 00:15:43
  • Multiple Updates
2019-03-19 12:01:40
  • Multiple Updates
2017-07-11 12:01:23
  • Multiple Updates
2014-02-17 10:27:11
  • Multiple Updates
2013-05-11 11:39:54
  • Multiple Updates