Vulnerability Name: | CVE-2003-1289 (CCN-12892) | ||||||||
Assigned: | 2003-08-10 | ||||||||
Published: | 2003-08-10 | ||||||||
Updated: | 2017-07-20 | ||||||||
Summary: | The iBCS2 system call translator for statfs in NetBSD 1.5 through 1.5.3 and FreeBSD 4 up to 4.8-RELEASE-p2 and 5 up to 5.1-RELEASE-p1 allows local users to read portions of kernel memory (memory disclosure) via a large length parameter, which copies additional kernel memory into userland memory. | ||||||||
CVSS v3 Severity: | 4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Obtain Information | ||||||||
References: | Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-03:10.ibcs2 Kernel memory disclosure via ibcs2 Source: FREEBSD Type: UNKNOWN FreeBSD-SA-03:10 Source: CCN Type: NetBSD Security Advisory 2003-013 Kernel memory disclosure via ibcs2 Source: MITRE Type: CNA CVE-2003-1289 Source: CCN Type: SA9504 FreeBSD IBCS2 Kernel Memory Disclosure Vulnerability Source: SECUNIA Type: Patch, Vendor Advisory 9504 Source: CCN Type: SECTRACK ID: 1007460 FreeBSD `ibcs2.ko` Loadable Kernel Module May Disclose Kernel Memory to Local Users Source: SECTRACK Type: Patch, Vendor Advisory 1007460 Source: OSVDB Type: Patch 2406 Source: CCN Type: OSVDB ID: 2406 Multiple BSD Kernel iBCS2 Memory Disclosure Source: CCN Type: BID-8392 BSD IBCS2 System Call Translator Kernel Memory Disclosure Vulnerability Source: XF Type: UNKNOWN freebsd-ibcs2-kernel-memory(12892) Source: XF Type: UNKNOWN freebsd-ibcs2-kernel-memory(12892) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |