Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Kernel
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-0619 1 Redhat 3 Fedora Core, Kernel, Linux 2023-12-10 7.2 HIGH N/A
Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.
CVE-2003-0700 1 Redhat 1 Kernel 2023-12-10 7.5 HIGH N/A
The C-Media PCI sound driver in Linux before 2.4.22 does not use the get_user function to access userspace in certain conditions, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0699.
CVE-2004-0077 4 Linux, Netwosix, Redhat and 1 more 7 Linux Kernel, Netwosix Linux, Bigmem Kernel and 4 more 2023-12-10 7.2 HIGH N/A
The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.