The do_mremap function for the mremap system call in Linux 2.2 to 2.2.25, 2.4 to 2.4.24, and 2.6 to 2.6.2, does not properly check the return value from the do_munmap function when the maximum number of VMA descriptors is exceeded, which allows local users to gain root privileges, a different vulnerability than CAN-2003-0985.
References
Link Providers
http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820 cve-icon cve-icon
http://fedoranews.org/updates/FEDORA-2004-079.shtml cve-icon cve-icon
http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015 cve-icon cve-icon
http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107711762014175&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107712137732553&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107755871932680&w=2 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200403-02.xml cve-icon cve-icon
http://www.ciac.org/ciac/bulletins/o-082.shtml cve-icon cve-icon
http://www.debian.org/security/2004/dsa-438 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-439 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-440 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-441 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-442 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-444 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-450 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-453 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-454 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-456 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-466 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-470 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-475 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-514 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/981222 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html cve-icon cve-icon
http://www.osvdb.org/3986 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-065.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-066.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-069.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-106.html cve-icon cve-icon
http://www.securityfocus.com/bid/9686 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/15244 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-0077 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-0077 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-09-01T04:00:00

Updated: 2024-08-08T00:01:23.757Z

Reserved: 2004-01-19T00:00:00

Link: CVE-2004-0077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-03-03T05:00:00.000

Modified: 2018-05-03T01:29:23.817

Link: CVE-2004-0077

cve-icon Redhat

Severity : Important

Publid Date: 2004-02-18T00:00:00Z

Links: CVE-2004-0077 - Bugzilla