ID CVE-2004-0495
Summary Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool.
References
Vulnerable Configurations
  • cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*
    cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*
  • cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*
  • cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:02:22.539-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool.
    family unix
    id oval:org.mitre.oval:def:10155
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool.
    version 29
  • accepted 2004-10-06T12:00:00.000-04:00
    class vulnerability
    contributors
    name Jay Beale
    organization Bastille Linux
    description Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool.
    family unix
    id oval:org.mitre.oval:def:2961
    status accepted
    submitted 2004-09-02T12:06:00.000-04:00
    title Multiple Privilege Escalation Vulnerabilities in Linux Kernel
    version 4
redhat via4
advisories
  • rhsa
    id RHSA-2004:255
  • rhsa
    id RHSA-2004:260
rpms
  • kernel-0:2.4.21-15.0.2.EL
  • kernel-BOOT-0:2.4.21-15.0.2.EL
  • kernel-debuginfo-0:2.4.21-15.0.2.EL
  • kernel-doc-0:2.4.21-15.0.2.EL
  • kernel-hugemem-0:2.4.21-15.0.2.EL
  • kernel-hugemem-unsupported-0:2.4.21-15.0.2.EL
  • kernel-smp-0:2.4.21-15.0.2.EL
  • kernel-smp-unsupported-0:2.4.21-15.0.2.EL
  • kernel-source-0:2.4.21-15.0.2.EL
  • kernel-unsupported-0:2.4.21-15.0.2.EL
refmap via4
bid 10566
conectiva
  • CLA-2004:845
  • CLA-2004:846
fedora FEDORA-2004-186
gentoo GLSA-200407-02
mandrake MDKSA-2004:066
suse SUSE-SA:2004:020
xf linux-drivers-gain-privileges(16449)
Last major update 11-10-2017 - 01:29
Published 06-08-2004 - 04:00
Last modified 11-10-2017 - 01:29
Back to Top