Vulnerability Name:

CVE-2004-2392 (CCN-16188)

Assigned:2004-05-17
Published:2004-05-17
Updated:2017-07-11
Summary:libuser 0.51.7 allows attackers to cause a denial of service (crash or disk consumption) via unknown attack vectors, related to read failures and other bugs.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2004-2392

Source: CCN
Type: RHSA-2005-770
libuser security update

Source: CCN
Type: SECTRACK ID: 1010187
Libuser Memory Error May Cause Denial of Service Conditions

Source: SECTRACK
Type: UNKNOWN
1010187

Source: MANDRAKE
Type: Patch, Vendor Advisory
MDKSA-2004:044

Source: REDHAT
Type: Vendor Advisory
RHSA-2005:770

Source: BID
Type: Patch
10368

Source: CCN
Type: BID-10368
LibUser Multiple Unspecified Vulnerabilities

Source: CONFIRM
Type: Patch, Vendor Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=120168

Source: XF
Type: UNKNOWN
libuser-dos(16188)

Source: XF
Type: UNKNOWN
libuser-dos(16188)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux corporate server 2.1