Executive Summary

Informations
Name CVE-2004-1235 First vendor Publication 2005-04-14
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1235

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9567
 
Oval ID: oval:org.mitre.oval:def:9567
Title: Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.
Description: Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1235
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Hardware 1
Hardware 2
Hardware 2
Hardware 2
Hardware 2
Os 2
Os 1
Os 99
Os 6
Os 3
Os 6
Os 2
Os 3
Os 2
Os 8
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel core
File : nvt/sles9p5014380.nasl
2008-01-17 Name : Debian Security Advisory DSA 1067-1 (kernel 2.4.16)
File : nvt/deb_1067_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1070-1 (kernel-source-2.4.19,kernel-image-sparc-...
File : nvt/deb_1070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1082-1 (kernel-2.4.17)
File : nvt/deb_1082_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12791 Linux Kernel sys_uselib Binary Format Loader Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1067.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1069.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1070.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1082.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-57-1.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-092.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_003.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-022.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-043.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-013.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12190
BUGTRAQ http://marc.info/?l=bugtraq&m=110512575901427&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930
CONFIRM http://www.securityfocus.com/advisories/7804
DEBIAN http://www.debian.org/security/2006/dsa-1067
http://www.debian.org/security/2006/dsa-1069
http://www.debian.org/security/2006/dsa-1070
http://www.debian.org/security/2006/dsa-1082
FEDORA http://www.securityfocus.com/advisories/7805
http://www.securityfocus.com/advisories/7806
https://bugzilla.fedora.us/show_bug.cgi?id=2336
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:022
MISC http://isec.pl/vulnerabilities/isec-0021-uselib.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-016.html
http://www.redhat.com/support/errata/RHSA-2005-017.html
http://www.redhat.com/support/errata/RHSA-2005-043.html
http://www.redhat.com/support/errata/RHSA-2005-092.html
SECUNIA http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SUSE http://www.novell.com/linux/security/advisories/2005_01_sr.html
TRUSTIX http://www.trustix.org/errata/2005/0001/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18800

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:40
  • Multiple Updates
2024-02-01 12:01:35
  • Multiple Updates
2023-09-05 12:02:32
  • Multiple Updates
2023-09-05 01:01:26
  • Multiple Updates
2023-09-02 12:02:34
  • Multiple Updates
2023-09-02 01:01:26
  • Multiple Updates
2023-08-12 12:03:05
  • Multiple Updates
2023-08-12 01:01:26
  • Multiple Updates
2023-08-11 12:02:40
  • Multiple Updates
2023-08-11 01:01:28
  • Multiple Updates
2023-08-06 12:02:28
  • Multiple Updates
2023-08-06 01:01:27
  • Multiple Updates
2023-08-04 12:02:32
  • Multiple Updates
2023-08-04 01:01:28
  • Multiple Updates
2023-07-14 12:02:30
  • Multiple Updates
2023-07-14 01:01:28
  • Multiple Updates
2023-03-29 01:02:32
  • Multiple Updates
2023-03-28 12:01:33
  • Multiple Updates
2022-10-11 12:02:14
  • Multiple Updates
2022-10-11 01:01:20
  • Multiple Updates
2021-05-04 12:02:29
  • Multiple Updates
2021-04-22 01:02:39
  • Multiple Updates
2020-05-23 00:15:58
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:35
  • Multiple Updates
2016-10-18 12:01:25
  • Multiple Updates
2016-04-26 12:57:02
  • Multiple Updates
2014-02-17 10:28:37
  • Multiple Updates
2013-09-09 13:21:24
  • Multiple Updates
2013-05-11 11:44:33
  • Multiple Updates