CVE
- Id
- 8505
- CVE No.
- CVE-2004-0077
- Status
- Entry
- Description
- The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
- Phase
- Votes
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
52079 | 8505 | CVE-2004-0077 | BUGTRAQ:20040218 Second critical mremap() bug found in all Linux kernels | View |
52080 | 8505 | CVE-2004-0077 | URL:http://marc.info/?l=bugtraq&m=107711762014175&w=2 | View |
52081 | 8505 | CVE-2004-0077 | VULNWATCH:20040218 Second critical mremap() bug found in all Linux kernels | View |
52082 | 8505 | CVE-2004-0077 | URL:http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html | View |
52083 | 8505 | CVE-2004-0077 | FULLDISC:20040218 Second critical mremap() bug found in all Linux kernels | View |
52084 | 8505 | CVE-2004-0077 | MISC:http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt | View |
52085 | 8505 | CVE-2004-0077 | CONECTIVA:CLA-2004:820 | View |
52086 | 8505 | CVE-2004-0077 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820 | View |
52087 | 8505 | CVE-2004-0077 | DEBIAN:DSA-438 | View |
52088 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-438 | View |
52089 | 8505 | CVE-2004-0077 | DEBIAN:DSA-439 | View |
52090 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-439 | View |
52091 | 8505 | CVE-2004-0077 | DEBIAN:DSA-440 | View |
52092 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-440 | View |
52093 | 8505 | CVE-2004-0077 | DEBIAN:DSA-441 | View |
52094 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-441 | View |
52095 | 8505 | CVE-2004-0077 | DEBIAN:DSA-442 | View |
52096 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-442 | View |
52097 | 8505 | CVE-2004-0077 | DEBIAN:DSA-444 | View |
52098 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-444 | View |
52099 | 8505 | CVE-2004-0077 | DEBIAN:DSA-450 | View |
52100 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-450 | View |
52101 | 8505 | CVE-2004-0077 | DEBIAN:DSA-453 | View |
52102 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-453 | View |
52103 | 8505 | CVE-2004-0077 | DEBIAN:DSA-454 | View |
52104 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-454 | View |
52105 | 8505 | CVE-2004-0077 | DEBIAN:DSA-456 | View |
52106 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-456 | View |
52107 | 8505 | CVE-2004-0077 | DEBIAN:DSA-466 | View |
52108 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-466 | View |
52109 | 8505 | CVE-2004-0077 | DEBIAN:DSA-470 | View |
52110 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-470 | View |
52111 | 8505 | CVE-2004-0077 | DEBIAN:DSA-514 | View |
52112 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-514 | View |
52113 | 8505 | CVE-2004-0077 | DEBIAN:DSA-475 | View |
52114 | 8505 | CVE-2004-0077 | URL:http://www.debian.org/security/2004/dsa-475 | View |
52115 | 8505 | CVE-2004-0077 | FEDORA:FEDORA-2004-079 | View |
52116 | 8505 | CVE-2004-0077 | URL:http://fedoranews.org/updates/FEDORA-2004-079.shtml | View |
52117 | 8505 | CVE-2004-0077 | MANDRAKE:MDKSA-2004:015 | View |
52118 | 8505 | CVE-2004-0077 | URL:http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015 | View |
52119 | 8505 | CVE-2004-0077 | REDHAT:RHSA-2004:065 | View |
52120 | 8505 | CVE-2004-0077 | URL:http://www.redhat.com/support/errata/RHSA-2004-065.html | View |
52121 | 8505 | CVE-2004-0077 | REDHAT:RHSA-2004:066 | View |
52122 | 8505 | CVE-2004-0077 | URL:http://www.redhat.com/support/errata/RHSA-2004-066.html | View |
52123 | 8505 | CVE-2004-0077 | REDHAT:RHSA-2004:069 | View |
52124 | 8505 | CVE-2004-0077 | URL:http://www.redhat.com/support/errata/RHSA-2004-069.html | View |
52125 | 8505 | CVE-2004-0077 | REDHAT:RHSA-2004:106 | View |
52126 | 8505 | CVE-2004-0077 | URL:http://www.redhat.com/support/errata/RHSA-2004-106.html | View |
52127 | 8505 | CVE-2004-0077 | SLACKWARE:SSA:2004-049 | View |
52128 | 8505 | CVE-2004-0077 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734 | View |
52129 | 8505 | CVE-2004-0077 | SUSE:SuSE-SA:2004:005 | View |
52130 | 8505 | CVE-2004-0077 | URL:http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html | View |
52131 | 8505 | CVE-2004-0077 | TRUSTIX:2004-0007 | View |
52132 | 8505 | CVE-2004-0077 | URL:http://marc.info/?l=bugtraq&m=107712137732553&w=2 | View |
52133 | 8505 | CVE-2004-0077 | TRUSTIX:2004-0008 | View |
52134 | 8505 | CVE-2004-0077 | URL:http://marc.info/?l=bugtraq&m=107755871932680&w=2 | View |
52135 | 8505 | CVE-2004-0077 | TURBO:TLSA-2004-7 | View |
52136 | 8505 | CVE-2004-0077 | GENTOO:GLSA-200403-02 | View |
52137 | 8505 | CVE-2004-0077 | URL:http://security.gentoo.org/glsa/glsa-200403-02.xml | View |
52138 | 8505 | CVE-2004-0077 | CERT-VN:VU#981222 | View |
52139 | 8505 | CVE-2004-0077 | URL:http://www.kb.cert.org/vuls/id/981222 | View |
52140 | 8505 | CVE-2004-0077 | CIAC:O-082 | View |
52141 | 8505 | CVE-2004-0077 | URL:http://www.ciac.org/ciac/bulletins/o-082.shtml | View |
52142 | 8505 | CVE-2004-0077 | BID:9686 | View |
52143 | 8505 | CVE-2004-0077 | URL:http://www.securityfocus.com/bid/9686 | View |
52144 | 8505 | CVE-2004-0077 | OSVDB:3986 | View |
52145 | 8505 | CVE-2004-0077 | URL:http://www.osvdb.org/3986 | View |
52146 | 8505 | CVE-2004-0077 | OVAL:oval:org.mitre.oval:def:825 | View |
52147 | 8505 | CVE-2004-0077 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:825 | View |
52148 | 8505 | CVE-2004-0077 | OVAL:oval:org.mitre.oval:def:837 | View |
52149 | 8505 | CVE-2004-0077 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:837 | View |
52150 | 8505 | CVE-2004-0077 | XF:linux-mremap-gain-privileges(15244) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62702 | JVNDB-2004-000043 | Mutt の menu_pad_string() 関数におけるバッファオーバーフローの脆弱性 | Mutt には、メニュー表示で利用される menu_pad_string() 関数において、文字列に対するチェックが不適切であるため、意図的に作成した電子メールを送信することにより、バッファオーバーフローを発生する脆弱性が存在します。 | CVE-2004-0078 | 8505 | 7.5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000043.html | View |