The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20040102-01-U cve-icon cve-icon
http://archives.neohapsis.com/archives/bugtraq/2004-01/0070.html cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000799 cve-icon cve-icon
http://download.immunix.org/ImmunixOS/7.3/updates/IMNX-2004-73-001-01 cve-icon cve-icon
http://isec.pl/vulnerabilities/isec-0013-mremap.txt cve-icon cve-icon
http://klecker.debian.org/~joey/security/kernel/patches/patch.CAN-2005-0528.mremap cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107332754521495&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107332782121916&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107340358402129&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107340814409017&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107350348418373&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107394143105081&w=2 cve-icon cve-icon
http://secunia.com/advisories/10532 cve-icon cve-icon
http://secunia.com/advisories/20163 cve-icon cve-icon
http://secunia.com/advisories/20202 cve-icon cve-icon
http://secunia.com/advisories/20338 cve-icon cve-icon
http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2005-0528?op=file&rev=0&sc=0 cve-icon cve-icon
http://www.ciac.org/ciac/bulletins/o-045.shtml cve-icon cve-icon
http://www.debian.org/security/2004/dsa-413 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-417 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-423 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-427 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-439 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-440 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-442 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-450 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-470 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-475 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1067 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1069 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1070 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1082 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/490620 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.24 cve-icon cve-icon
http://www.linuxsecurity.com/advisories/engarde_advisory-3904.html cve-icon cve-icon
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:001 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2004_03_linux_kernel.html cve-icon cve-icon
http://www.osvdb.org/3315 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2003-416.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2003-417.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2003-418.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2003-419.html cve-icon cve-icon
http://www.securityfocus.com/bid/9356 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14135 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2003-0985 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A860 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A867 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2003-0985 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-09-01T04:00:00

Updated: 2024-08-08T02:12:35.549Z

Reserved: 2003-12-16T00:00:00

Link: CVE-2003-0985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-01-20T05:00:00.000

Modified: 2018-05-03T01:29:23.397

Link: CVE-2003-0985

cve-icon Redhat

Severity : Important

Publid Date: 2004-01-05T00:00:00Z

Links: CVE-2003-0985 - Bugzilla