Executive Summary

Informations
Name CVE-2004-0435 First vendor Publication 2004-08-18
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Certain "programming errors" in the msync system call for FreeBSD 5.2.1 and earlier, and 4.10 and earlier, do not properly handle the MS_INVALIDATE operation, which leads to cache consistency problems that allow a local user to prevent certain changes to files from being committed to disk.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0435

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 14

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:11.msync.asc)
File : nvt/freebsdsa_msync.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6425 FreeBSD msync MS_INVALIDATE File Write Restriction

FreeBSD 5.2 and prior contains a flaw that may allow a malicious user to prevent file writes to disk. The issue is triggered when a user with read access to a file takes advantage of the errrors in the msync(2) system call involving the MS_INVALIDATE operation. It is possible that the flaw may allow changes from being committed to disk resulting in a loss of integrity, and availability.

Nessus® Vulnerability Scanner

Date Description
2004-07-06 Name : The remote device is missing a vendor-supplied security patch
File : freebsd_buffer_cache.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10416
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:11.msync.asc
SECUNIA http://secunia.com/advisories/11714
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16254

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:02:33
  • Multiple Updates
2024-02-01 12:01:31
  • Multiple Updates
2023-09-05 12:02:26
  • Multiple Updates
2023-09-05 01:01:22
  • Multiple Updates
2023-09-02 12:02:27
  • Multiple Updates
2023-09-02 01:01:22
  • Multiple Updates
2023-08-12 12:02:58
  • Multiple Updates
2023-08-12 01:01:23
  • Multiple Updates
2023-08-11 12:02:33
  • Multiple Updates
2023-08-11 01:01:24
  • Multiple Updates
2023-08-06 12:02:21
  • Multiple Updates
2023-08-06 01:01:24
  • Multiple Updates
2023-08-04 12:02:25
  • Multiple Updates
2023-08-04 01:01:24
  • Multiple Updates
2023-07-14 12:02:24
  • Multiple Updates
2023-07-14 01:01:24
  • Multiple Updates
2023-03-29 01:02:25
  • Multiple Updates
2023-03-28 12:01:29
  • Multiple Updates
2022-10-11 12:02:08
  • Multiple Updates
2022-10-11 01:01:16
  • Multiple Updates
2021-05-04 12:02:20
  • Multiple Updates
2021-04-22 01:02:28
  • Multiple Updates
2020-05-23 00:15:47
  • Multiple Updates
2019-03-19 12:01:40
  • Multiple Updates
2017-07-11 12:01:26
  • Multiple Updates
2016-04-26 12:49:55
  • Multiple Updates
2014-02-17 10:27:31
  • Multiple Updates
2013-05-11 11:41:36
  • Multiple Updates