CVE-2003-0985

The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20040102-01-U
http://archives.neohapsis.com/archives/bugtraq/2004-01/0070.html
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000799
http://download.immunix.org/ImmunixOS/7.3/updates/IMNX-2004-73-001-01
http://isec.pl/vulnerabilities/isec-0013-mremap.txt
http://klecker.debian.org/~joey/security/kernel/patches/patch.CAN-2005-0528.mremap
http://marc.info/?l=bugtraq&m=107332754521495&w=2
http://marc.info/?l=bugtraq&m=107332782121916&w=2
http://marc.info/?l=bugtraq&m=107340358402129&w=2
http://marc.info/?l=bugtraq&m=107340814409017&w=2
http://marc.info/?l=bugtraq&m=107350348418373&w=2
http://marc.info/?l=bugtraq&m=107394143105081&w=2
http://secunia.com/advisories/10532
http://secunia.com/advisories/20163
http://secunia.com/advisories/20202
http://secunia.com/advisories/20338
http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2005-0528?op=file&rev=0&sc=0
http://www.ciac.org/ciac/bulletins/o-045.shtml
http://www.debian.org/security/2004/dsa-413
http://www.debian.org/security/2004/dsa-417
http://www.debian.org/security/2004/dsa-423
http://www.debian.org/security/2004/dsa-427
http://www.debian.org/security/2004/dsa-439
http://www.debian.org/security/2004/dsa-440
http://www.debian.org/security/2004/dsa-442
http://www.debian.org/security/2004/dsa-450
http://www.debian.org/security/2004/dsa-470
http://www.debian.org/security/2004/dsa-475
http://www.debian.org/security/2006/dsa-1067
http://www.debian.org/security/2006/dsa-1069
http://www.debian.org/security/2006/dsa-1070
http://www.debian.org/security/2006/dsa-1082
http://www.kb.cert.org/vuls/id/490620 US Government Resource
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.24
http://www.linuxsecurity.com/advisories/engarde_advisory-3904.html Patch Vendor Advisory
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:001
http://www.novell.com/linux/security/advisories/2004_03_linux_kernel.html
http://www.osvdb.org/3315
http://www.redhat.com/support/errata/RHSA-2003-416.html
http://www.redhat.com/support/errata/RHSA-2003-417.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2003-418.html
http://www.redhat.com/support/errata/RHSA-2003-419.html
http://www.securityfocus.com/bid/9356 Exploit Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/14135
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A867
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*

History

No history.

Information

Published : 2004-01-20 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-0985

Mitre link : CVE-2003-0985

CVE.ORG link : CVE-2003-0985


JSON object : View

Products Affected

linux

  • linux_kernel