Vulnerability Name: | CVE-2004-0883 (CCN-18134) |
Assigned: | 2004-11-12 |
Published: | 2004-11-12 |
Updated: | 2017-10-11 |
Summary: | Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function. |
CVSS v3 Severity: | 5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): Partial | 3.6 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): Partial |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Denial of Service |
References: | Source: MITRE Type: CNA CVE-2004-0883
Source: BUGTRAQ Type: UNKNOWN 20041117 Advisory 14/2004: Linux 2.x smbfs multiple remote vulnerabilities
Source: BUGTRAQ Type: UNKNOWN 20041118 [USN-30-1] Linux kernel vulnerabilities
Source: CCN Type: RHSA-2004-504 Updated Itanium kernel packages resolve security issues
Source: CCN Type: RHSA-2004-505 Updated kernel packages fix security vulnerability
Source: CCN Type: RHSA-2004-549 kernel security update
Source: CCN Type: SA13232 Linux Kernel smb Filesystem Implementation Multiple Vulnerabilities
Source: SECUNIA Type: UNKNOWN 13232
Source: SECUNIA Type: UNKNOWN 20162
Source: SECUNIA Type: UNKNOWN 20163
Source: SECUNIA Type: UNKNOWN 20202
Source: SECUNIA Type: UNKNOWN 20338
Source: MISC Type: UNKNOWN http://security.e-matters.de/advisories/142004.html
Source: CCN Type: CIAC Information Bulletin P-047 Red Hat Updated Kernel Packages
Source: DEBIAN Type: UNKNOWN DSA-1067
Source: DEBIAN Type: UNKNOWN DSA-1069
Source: DEBIAN Type: UNKNOWN DSA-1070
Source: DEBIAN Type: UNKNOWN DSA-1082
Source: DEBIAN Type: DSA-1067 kernel-source-2.4.16 -- several vulnerabilities
Source: DEBIAN Type: DSA-1069 kernel-source-2.4.18 -- several vulnerabilities
Source: DEBIAN Type: DSA-1070 kernel-source-2.4.19 -- several vulnerabilities
Source: DEBIAN Type: DSA-1082 kernel-source-2.4.17 -- several vulnerabilities
Source: CCN Type: US-CERT VU#726198 SMB filesystem read system call vulnerable to buffer overflow
Source: CERT-VN Type: US Government Resource VU#726198
Source: CCN Type: Linux Kernel Web site The Linux Kernel Archives
Source: MANDRAKE Type: UNKNOWN MDKSA-2005:022
Source: REDHAT Type: UNKNOWN RHSA-2004:504
Source: REDHAT Type: UNKNOWN RHSA-2004:505
Source: REDHAT Type: Patch, Vendor Advisory RHSA-2004:537
Source: BID Type: Patch, Vendor Advisory 11695
Source: CCN Type: BID-11695 Linux Kernel SMBFS Multiple Remote Vulnerabilities
Source: CCN Type: TLSA-2005-29 Multiple vulnerabilities exist in the Linux kernel
Source: CCN Type: USN-30-1 Linux kernel vulnerabilities
Source: CCN Type: USN-60-0 Linux kernel vulnerabilities
Source: FEDORA Type: UNKNOWN FLSA:2336
Source: XF Type: UNKNOWN linux-smb-response-dos(18134)
Source: XF Type: UNKNOWN linux-smb-response-dos(18134)
Source: XF Type: UNKNOWN linux-smbprocreadxdata-dos(18135)
Source: XF Type: UNKNOWN linux-smbreceivetrans2-dos(18136)
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:10330
Source: SUSE Type: SUSE-SA:2004:042 kernel: local and remote denial of service
Source: SUSE Type: SUSE-SR:2004:002 SUSE Security Summary Report
Source: SUSE Type: SUSE-SR:2004:003 SUSE Security Summary Report
|
Vulnerable Configuration: | Configuration 1: cpe:/o:linux:linux_kernel:2.4.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*OR cpe:/o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*OR cpe:/o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*OR cpe:/o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*OR cpe:/o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.2:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:*OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:*OR cpe:/o:trustix:secure_linux:2.1:*:*:*:*:*:*:*OR cpe:/o:trustix:secure_linux:2.2:*:*:*:*:*:*:*OR cpe:/o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*OR cpe:/o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:* Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1: cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre3:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre5:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre6:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre7:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23::-ow2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23::-pre9:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24::-ow1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre3:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre5:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.3:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9_pre5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*AND cpe:/o:suse:suse_linux:*:*:*:*:*:*:*:*OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*OR cpe:/o:turbolinux:turbolinux_appliance:1.0:*:hosting:*:server:*:*:*OR cpe:/o:turbolinux:turbolinux_appliance:1.0:*:workgroup:*:server:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
Denotes that component is vulnerable |
Vulnerability Name: | CVE-2004-0883 (CCN-18135) |
Assigned: | 2004-11-12 |
Published: | 2004-11-12 |
Updated: | 2017-10-11 |
Summary: | Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function. |
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): Partial | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Denial of Service |
References: | Source: MITRE Type: CNA CVE-2004-0883
Source: CCN Type: RHSA-2004-504 Updated Itanium kernel packages resolve security issues
Source: CCN Type: RHSA-2004-505 Updated kernel packages fix security vulnerability
Source: CCN Type: RHSA-2004-549 kernel security update
Source: CCN Type: SA13232 Linux Kernel smb Filesystem Implementation Multiple Vulnerabilities
Source: CCN Type: CIAC Information Bulletin P-047 Red Hat Updated Kernel Packages
Source: DEBIAN Type: DSA-1067 kernel-source-2.4.16 -- several vulnerabilities
Source: DEBIAN Type: DSA-1069 kernel-source-2.4.18 -- several vulnerabilities
Source: DEBIAN Type: DSA-1070 kernel-source-2.4.19 -- several vulnerabilities
Source: DEBIAN Type: DSA-1082 kernel-source-2.4.17 -- several vulnerabilities
Source: CCN Type: US-CERT VU#726198 SMB filesystem read system call vulnerable to buffer overflow
Source: CCN Type: Linux Kernel Web site The Linux Kernel Archives
Source: CCN Type: BID-11695 Linux Kernel SMBFS Multiple Remote Vulnerabilities
Source: CCN Type: TLSA-2005-29 Multiple vulnerabilities exist in the Linux kernel
Source: CCN Type: USN-30-1 Linux kernel vulnerabilities
Source: CCN Type: USN-60-0 Linux kernel vulnerabilities
Source: XF Type: UNKNOWN linux-smbprocreadxdata-dos(18135)
Source: SUSE Type: SUSE-SA:2004:042 kernel: local and remote denial of service
Source: SUSE Type: SUSE-SR:2004:002 SUSE Security Summary Report
Source: SUSE Type: SUSE-SR:2004:003 SUSE Security Summary Report
|
Vulnerable Configuration: | Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Vulnerability Name: | CVE-2004-0883 (CCN-18136) |
Assigned: | 2004-11-12 |
Published: | 2004-11-12 |
Updated: | 2004-11-17 |
Summary: | Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function. |
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): Partial | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial |
|
Vulnerability Consequences: | Denial of Service |
References: | Source: MITRE Type: CNA CVE-2004-0883
Source: CCN Type: RHSA-2004-504 Updated Itanium kernel packages resolve security issues
Source: CCN Type: RHSA-2004-505 Updated kernel packages fix security vulnerability
Source: CCN Type: RHSA-2004-549 kernel security update
Source: CCN Type: SA13232 Linux Kernel smb Filesystem Implementation Multiple Vulnerabilities
Source: CCN Type: CIAC Information Bulletin P-047 Red Hat Updated Kernel Packages
Source: DEBIAN Type: DSA-1067 kernel-source-2.4.16 -- several vulnerabilities
Source: DEBIAN Type: DSA-1069 kernel-source-2.4.18 -- several vulnerabilities
Source: DEBIAN Type: DSA-1070 kernel-source-2.4.19 -- several vulnerabilities
Source: DEBIAN Type: DSA-1082 kernel-source-2.4.17 -- several vulnerabilities
Source: CCN Type: US-CERT VU#726198 SMB filesystem read system call vulnerable to buffer overflow
Source: CCN Type: Linux Kernel Web site The Linux Kernel Archives
Source: CCN Type: BID-11695 Linux Kernel SMBFS Multiple Remote Vulnerabilities
Source: CCN Type: TLSA-2005-29 Multiple vulnerabilities exist in the Linux kernel
Source: CCN Type: USN-30-1 Linux kernel vulnerabilities
Source: CCN Type: USN-60-0 Linux kernel vulnerabilities
Source: XF Type: UNKNOWN linux-smbreceivetrans2-dos(18136)
Source: SUSE Type: SUSE-SA:2004:042 kernel: local and remote denial of service
Source: SUSE Type: SUSE-SR:2004:002 SUSE Security Summary Report
Source: SUSE Type: SUSE-SR:2004:003 SUSE Security Summary Report
|
Vulnerable Configuration: | Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1: cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre3:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre5:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre6:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre7:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23::-ow2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23::-pre9:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.24::-ow1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre3:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.27::-pre5:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.3:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9_pre5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*AND cpe:/o:suse:suse_linux:*:*:*:*:*:*:*:*OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*OR cpe:/o:turbolinux:turbolinux_appliance:1.0:*:hosting:*:server:*:*:*OR cpe:/o:turbolinux:turbolinux_appliance:1.0:*:workgroup:*:server:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
Definition ID | Class | Title | Last Modified |
---|
oval:org.opensuse.security:def:20040883 | V | CVE-2004-0883 | 2015-11-16 | oval:org.mitre.oval:def:10330 | V | Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function. | 2013-04-29 | oval:org.debian:def:1082 | V | several vulnerabilities | 2006-05-29 | oval:org.debian:def:1070 | V | several vulnerabilities | 2006-05-21 | oval:org.debian:def:1067 | V | several vulnerabilities | 2006-05-20 | oval:org.debian:def:1069 | V | several vulnerabilities | 2006-05-20 | oval:com.redhat.rhsa:def:20040549 | P | RHSA-2004:549: kernel security update (Important) | 2004-12-02 |
|
BACK |
linux linux kernel 2.4.0
linux linux kernel 2.4.0 test1
linux linux kernel 2.4.0 test10
linux linux kernel 2.4.0 test11
linux linux kernel 2.4.0 test12
linux linux kernel 2.4.0 test2
linux linux kernel 2.4.0 test3
linux linux kernel 2.4.0 test4
linux linux kernel 2.4.0 test5
linux linux kernel 2.4.0 test6
linux linux kernel 2.4.0 test7
linux linux kernel 2.4.0 test8
linux linux kernel 2.4.0 test9
linux linux kernel 2.4.1
linux linux kernel 2.4.2
linux linux kernel 2.4.3
linux linux kernel 2.4.4
linux linux kernel 2.4.5
linux linux kernel 2.4.6
linux linux kernel 2.4.7
linux linux kernel 2.4.8
linux linux kernel 2.4.9
linux linux kernel 2.4.10
linux linux kernel 2.4.11
linux linux kernel 2.4.12
linux linux kernel 2.4.13
linux linux kernel 2.4.14
linux linux kernel 2.4.15
linux linux kernel 2.4.16
linux linux kernel 2.4.17
linux linux kernel 2.4.18
linux linux kernel 2.4.18
linux linux kernel 2.4.18 pre1
linux linux kernel 2.4.18 pre2
linux linux kernel 2.4.18 pre3
linux linux kernel 2.4.18 pre4
linux linux kernel 2.4.18 pre5
linux linux kernel 2.4.18 pre6
linux linux kernel 2.4.18 pre7
linux linux kernel 2.4.18 pre8
linux linux kernel 2.4.19
linux linux kernel 2.4.19 pre1
linux linux kernel 2.4.19 pre2
linux linux kernel 2.4.19 pre3
linux linux kernel 2.4.19 pre4
linux linux kernel 2.4.19 pre5
linux linux kernel 2.4.19 pre6
linux linux kernel 2.4.20
linux linux kernel 2.4.21
linux linux kernel 2.4.21 pre1
linux linux kernel 2.4.21 pre4
linux linux kernel 2.4.21 pre7
linux linux kernel 2.4.22
linux linux kernel 2.4.23
linux linux kernel 2.4.23 pre9
linux linux kernel 2.4.23_ow2
linux linux kernel 2.4.24
linux linux kernel 2.4.24_ow1
linux linux kernel 2.4.25
linux linux kernel 2.4.26
linux linux kernel 2.4.27
linux linux kernel 2.4.27 pre1
linux linux kernel 2.4.27 pre2
linux linux kernel 2.4.27 pre3
linux linux kernel 2.4.27 pre4
linux linux kernel 2.4.27 pre5
linux linux kernel 2.6.0
linux linux kernel 2.6.0 test1
linux linux kernel 2.6.0 test10
linux linux kernel 2.6.0 test11
linux linux kernel 2.6.0 test2
linux linux kernel 2.6.0 test3
linux linux kernel 2.6.0 test4
linux linux kernel 2.6.0 test5
linux linux kernel 2.6.0 test6
linux linux kernel 2.6.0 test7
linux linux kernel 2.6.0 test8
linux linux kernel 2.6.0 test9
linux linux kernel 2.6.1
linux linux kernel 2.6.1 rc1
linux linux kernel 2.6.1 rc2
linux linux kernel 2.6.2
linux linux kernel 2.6.3
linux linux kernel 2.6.4
linux linux kernel 2.6.5
linux linux kernel 2.6.6
linux linux kernel 2.6.6 rc1
linux linux kernel 2.6.7
linux linux kernel 2.6.7 rc1
linux linux kernel 2.6.8
linux linux kernel 2.6.8 rc1
linux linux kernel 2.6.8 rc2
linux linux kernel 2.6.8 rc3
linux linux kernel 2.6.9 2.6.20
linux linux kernel 2.6_test9_cvs
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 3.0
redhat enterprise linux 3.0
redhat enterprise linux 3.0
redhat enterprise linux desktop 3.0
redhat fedora core core_2.0
redhat fedora core core_3.0
redhat linux advanced workstation 2.1
redhat linux advanced workstation 2.1
suse suse linux 1.0
suse suse linux 8
suse suse linux 8.1
suse suse linux 8.2
suse suse linux 9.0
suse suse linux 9.0
suse suse linux 9.0
suse suse linux 9.1
suse suse linux 9.2
trustix secure linux 1.5
trustix secure linux 2.0
trustix secure linux 2.1
trustix secure linux 2.2
ubuntu ubuntu linux 4.1
ubuntu ubuntu linux 4.1
linux linux kernel 2.4.3
linux linux kernel 2.4.4
linux linux kernel 2.4.5
linux linux kernel 2.4.6
linux linux kernel 2.4.18
linux linux kernel 2.4.20
linux linux kernel 2.4.22
linux linux kernel 2.4.7
linux linux kernel 2.4.27
linux linux kernel 2.4.21
linux linux kernel 2.4.0
linux linux kernel 2.4.0 test1
linux linux kernel 2.4.0 test10
linux linux kernel 2.4.0 test11
linux linux kernel 2.4.0 test12
linux linux kernel 2.4.0 test2
linux linux kernel 2.4.0 test3
linux linux kernel 2.4.0 test4
linux linux kernel 2.4.0 test5
linux linux kernel 2.4.0 test6
linux linux kernel 2.4.0 test7
linux linux kernel 2.4.0 test8
linux linux kernel 2.4.0 test9
linux linux kernel 2.4.1
linux linux kernel 2.4.10
linux linux kernel 2.4.11
linux linux kernel 2.4.11 pre3
linux linux kernel 2.4.12
linux linux kernel 2.4.13
linux linux kernel 2.4.14
linux linux kernel 2.4.15
linux linux kernel 2.4.16
linux linux kernel 2.4.17
linux linux kernel 2.4.18 pre1
linux linux kernel 2.4.18 pre2
linux linux kernel 2.4.18 pre3
linux linux kernel 2.4.18 pre4
linux linux kernel 2.4.18 pre5
linux linux kernel 2.4.18 pre6
linux linux kernel 2.4.18 pre7
linux linux kernel 2.4.18 pre8
linux linux kernel 2.4.18 pre9
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.2
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.22 pre10
linux linux kernel 2.4.23
linux linux kernel 2.4.23
linux linux kernel 2.4.23
linux linux kernel 2.4.24
linux linux kernel 2.4.24
linux linux kernel 2.4.25
linux linux kernel 2.4.26
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.3 pre3
linux linux kernel 2.4.8
linux linux kernel 2.4.9
linux linux kernel 2.4.9_pre5
linux linux kernel 2.4.22 pre10
suse suse linux *
debian debian linux 3.0
suse suse linux 8.1
suse linux enterprise server 8
mandrakesoft mandrake multi network firewall 8.2
mandrakesoft mandrake linux corporate server 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
suse suse linux 9.0
mandrakesoft mandrake linux 9.2
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux 10.0
redhat enterprise linux 3
suse suse linux 9.2
mandrakesoft mandrake linux 10.1
suse suse linux 1.0
mandrakesoft mandrake linux corporate server 3.0
novell linux desktop 9
redhat linux advanced workstation 2.1
suse linux enterprise server 9
mandrakesoft mandrake linux 10.1
turbolinux turbolinux home *
turbolinux turbolinux appliance server 1.0_hosting_edition
turbolinux turbolinux appliance server 1.0_workgroup_edition
mandrakesoft mandrake linux 9.2
mandrakesoft mandrake linux 10.0
mandrakesoft mandrake linux corporate server 2.1
linux linux kernel 2.4.3
linux linux kernel 2.4.4
linux linux kernel 2.4.5
linux linux kernel 2.4.6
linux linux kernel 2.4.18
linux linux kernel 2.4.20
linux linux kernel 2.4.22
linux linux kernel 2.4.7
linux linux kernel 2.4.27
linux linux kernel 2.6.6 rc1
linux linux kernel 2.4.21
linux linux kernel 2.4.0
linux linux kernel 2.4.0 test1
linux linux kernel 2.4.0 test10
linux linux kernel 2.4.0 test11
linux linux kernel 2.4.0 test12
linux linux kernel 2.4.0 test2
linux linux kernel 2.4.0 test3
linux linux kernel 2.4.0 test4
linux linux kernel 2.4.0 test5
linux linux kernel 2.4.0 test6
linux linux kernel 2.4.0 test7
linux linux kernel 2.4.0 test8
linux linux kernel 2.4.0 test9
linux linux kernel 2.4.1
linux linux kernel 2.4.10
linux linux kernel 2.4.11
linux linux kernel 2.4.11 pre3
linux linux kernel 2.4.12
linux linux kernel 2.4.13
linux linux kernel 2.4.14
linux linux kernel 2.4.15
linux linux kernel 2.4.16
linux linux kernel 2.4.17
linux linux kernel 2.4.18 pre1
linux linux kernel 2.4.18 pre2
linux linux kernel 2.4.18 pre3
linux linux kernel 2.4.18 pre4
linux linux kernel 2.4.18 pre5
linux linux kernel 2.4.18 pre6
linux linux kernel 2.4.18 pre7
linux linux kernel 2.4.18 pre8
linux linux kernel 2.4.18 pre9
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.2
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.22 pre10
linux linux kernel 2.4.23
linux linux kernel 2.4.23
linux linux kernel 2.4.23
linux linux kernel 2.4.24
linux linux kernel 2.4.24
linux linux kernel 2.4.25
linux linux kernel 2.4.26
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.27
linux linux kernel 2.4.3 pre3
linux linux kernel 2.4.8
linux linux kernel 2.4.9
linux linux kernel 2.4.9_pre5
linux linux kernel 2.6.2
linux linux kernel 2.6.0 test9
linux linux kernel 2.6.0 test8
linux linux kernel 2.6.0 test7
linux linux kernel 2.6.0 test6
linux linux kernel 2.6.0 test5
linux linux kernel 2.6.0 test4
linux linux kernel 2.6.0 test3
linux linux kernel 2.6.0 test2
linux linux kernel 2.6.0 test11
linux linux kernel 2.6.0 test10
linux linux kernel 2.6.0 test1
linux linux kernel 2.6.9 rc4
linux linux kernel 2.6.9 rc3
linux linux kernel 2.6.9 rc2
linux linux kernel 2.6.9 rc1
linux linux kernel 2.6.8 rc4
linux linux kernel 2.6.8 rc3
linux linux kernel 2.6.8 rc2
linux linux kernel 2.6.8 rc1
linux linux kernel 2.6.7 rc3
linux linux kernel 2.6.7 rc2
linux linux kernel 2.6.7 rc1
linux linux kernel 2.6.6 rc3
linux linux kernel 2.6.6 rc2
linux linux kernel 2.6.5 rc3
linux linux kernel 2.6.5 rc2
linux linux kernel 2.6.5 rc1
linux linux kernel 2.6.4 rc3
linux linux kernel 2.6.4 rc2
linux linux kernel 2.6.4 rc1
linux linux kernel 2.6.3 rc4
linux linux kernel 2.6.3 rc3
linux linux kernel 2.6.3 rc2
linux linux kernel 2.6.2 rc3
linux linux kernel 2.6.2 rc2
linux linux kernel 2.6.2 rc1
linux linux kernel 2.6.1 rc3
linux linux kernel 2.6.1 rc2
linux linux kernel 2.6.1 rc1
linux linux kernel 2.6.3 rc1
linux linux kernel 2.4.22 pre10
linux linux kernel 2.6.0
linux linux kernel 2.6.1
linux linux kernel 2.6.3
linux linux kernel 2.6.4
linux linux kernel 2.6.5
linux linux kernel 2.6.6
linux linux kernel 2.6.7
linux linux kernel 2.6.8
linux linux kernel 2.6.8.1
linux linux kernel 2.6.9
suse suse linux *
debian debian linux 3.0
suse suse linux 8.1
suse linux enterprise server 8
mandrakesoft mandrake multi network firewall 8.2
mandrakesoft mandrake linux corporate server 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
suse suse linux 9.0
mandrakesoft mandrake linux 9.2
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux 10.0
redhat enterprise linux 3
suse suse linux 9.2
mandrakesoft mandrake linux 10.1
suse suse linux 1.0
mandrakesoft mandrake linux corporate server 3.0
novell linux desktop 9
redhat linux advanced workstation 2.1
suse linux enterprise server 9
mandrakesoft mandrake linux 10.1
turbolinux turbolinux home *
turbolinux turbolinux appliance server 1.0_hosting_edition
turbolinux turbolinux appliance server 1.0_workgroup_edition
mandrakesoft mandrake linux 9.2
mandrakesoft mandrake linux 10.0
mandrakesoft mandrake linux corporate server 2.1