Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20040405-01-U.asc cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=108213675028441&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2004-166.html cve-icon cve-icon
http://secunia.com/advisories/11361 cve-icon cve-icon
http://secunia.com/advisories/11362 cve-icon cve-icon
http://secunia.com/advisories/11373 cve-icon cve-icon
http://secunia.com/advisories/11429 cve-icon cve-icon
http://secunia.com/advisories/11464 cve-icon cve-icon
http://secunia.com/advisories/11469 cve-icon cve-icon
http://secunia.com/advisories/11470 cve-icon cve-icon
http://secunia.com/advisories/11486 cve-icon cve-icon
http://secunia.com/advisories/11494 cve-icon cve-icon
http://secunia.com/advisories/11518 cve-icon cve-icon
http://secunia.com/advisories/11626 cve-icon cve-icon
http://secunia.com/advisories/11861 cve-icon cve-icon
http://secunia.com/advisories/11891 cve-icon cve-icon
http://secunia.com/advisories/11986 cve-icon cve-icon
http://secunia.com/advisories/12003 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200407-02.xml cve-icon cve-icon
http://www.ciac.org/ciac/bulletins/o-121.shtml cve-icon cve-icon
http://www.ciac.org/ciac/bulletins/o-127.shtml cve-icon cve-icon
http://www.debian.org/security/2004/dsa-479 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-480 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-481 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-482 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-489 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-491 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-495 cve-icon cve-icon
http://www.idefense.com/application/poi/display?id=101&type=vulnerabilities cve-icon cve-icon
http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2004:029 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2004_09_kernel.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-105.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-106.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-183.html cve-icon cve-icon
http://www.securityfocus.com/bid/10141 cve-icon cve-icon
http://www.turbolinux.com/security/2004/TLSA-2004-14.txt cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/15866 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-0109 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10733 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A940 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-0109 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-04-16T04:00:00

Updated: 2024-08-08T00:10:03.684Z

Reserved: 2004-02-02T00:00:00

Link: CVE-2004-0109

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-06-01T04:00:00.000

Modified: 2017-10-11T01:29:21.060

Link: CVE-2004-0109

cve-icon Redhat

Severity : Moderate

Publid Date: 2004-04-14T00:00:00Z

Links: CVE-2004-0109 - Bugzilla