Executive Summary

Informations
Name CVE-2004-1333 First vendor Publication 2004-12-15
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the vc_resize function in the Linux kernel 2.4 and 2.6 before 2.6.10 allows local users to cause a denial of service (kernel crash) via a short new screen value, which leads to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1333

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 97
Os 3
Os 4

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1067-1 (kernel 2.4.16)
File : nvt/deb_1067_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1070-1 (kernel-source-2.4.19,kernel-image-sparc-...
File : nvt/deb_1070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1082-1 (kernel-2.4.17)
File : nvt/deb_1082_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12479 Linux Kernel vc_resize() Function Local Overflow

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1067.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1069.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1070.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1082.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-219.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-47-1.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11956
DEBIAN http://www.debian.org/security/2006/dsa-1067
http://www.debian.org/security/2006/dsa-1069
http://www.debian.org/security/2006/dsa-1070
http://www.debian.org/security/2006/dsa-1082
FEDORA https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
FULLDISC http://www.securitytrap.com/mail/full-disclosure/2004/Dec/0323.html
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
MISC http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html
SECUNIA http://secunia.com/advisories/17826
http://secunia.com/advisories/20162
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
SUSE http://www.novell.com/linux/security/advisories/2005_18_kernel.html
UBUNTU https://usn.ubuntu.com/47-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18523

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-14 13:28:33
  • Multiple Updates
2024-02-02 01:02:40
  • Multiple Updates
2024-02-01 12:01:35
  • Multiple Updates
2023-09-05 12:02:32
  • Multiple Updates
2023-09-05 01:01:26
  • Multiple Updates
2023-09-02 12:02:34
  • Multiple Updates
2023-09-02 01:01:26
  • Multiple Updates
2023-08-12 12:03:05
  • Multiple Updates
2023-08-12 01:01:27
  • Multiple Updates
2023-08-11 12:02:40
  • Multiple Updates
2023-08-11 01:01:28
  • Multiple Updates
2023-08-06 12:02:28
  • Multiple Updates
2023-08-06 01:01:27
  • Multiple Updates
2023-08-04 12:02:32
  • Multiple Updates
2023-08-04 01:01:28
  • Multiple Updates
2023-07-14 12:02:30
  • Multiple Updates
2023-07-14 01:01:28
  • Multiple Updates
2023-03-29 01:02:32
  • Multiple Updates
2023-03-28 12:01:33
  • Multiple Updates
2022-10-11 12:02:14
  • Multiple Updates
2022-10-11 01:01:20
  • Multiple Updates
2021-05-04 12:02:29
  • Multiple Updates
2021-04-22 01:02:40
  • Multiple Updates
2020-05-23 00:15:59
  • Multiple Updates
2018-10-04 00:19:23
  • Multiple Updates
2017-07-11 12:01:35
  • Multiple Updates
2017-02-19 09:24:41
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-04-26 12:58:08
  • Multiple Updates
2014-02-17 10:28:41
  • Multiple Updates
2013-05-11 11:44:46
  • Multiple Updates