4.6
CVSSv2

CVE-2003-0984

Published: 05/01/2004 Updated: 11/10/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Real time clock (RTC) routines in Linux kernel 2.4.23 and previous versions do not properly initialize their structures, which could leak kernel data to user space.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.4.0

linux linux kernel 2.4.11

linux linux kernel 2.4.12

linux linux kernel 2.4.18

linux linux kernel 2.4.19

linux linux kernel 2.4.20

linux linux kernel 2.4.21

linux linux kernel 2.4.5

linux linux kernel 2.4.6

linux linux kernel 2.4.13

linux linux kernel 2.4.14

linux linux kernel 2.4.7

linux linux kernel 2.4.8

linux linux kernel 2.4.1

linux linux kernel 2.4.10

linux linux kernel 2.4.17

linux linux kernel 2.4.2

linux linux kernel 2.4.3

linux linux kernel 2.4.4

linux linux kernel 2.4.15

linux linux kernel 2.4.16

linux linux kernel 2.4.22

linux linux kernel 2.4.9

Vendor Advisories

Synopsis Updated kernel packages available for Red Hat Enterprise Linux 3 Update 2 Type/Severity Security Advisory: Important Topic Updated kernel packages are now available as part of ongoingsupport and maintenance of Red Hat Enterprise Linux version3 This is the second regular update Descripti ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...

References

NVD-CWE-Otherhttp://www.securityfocus.com/bid/9154http://www.redhat.com/support/errata/RHSA-2004-188.htmlhttp://www.novell.com/linux/security/advisories/2003_049_kernel.htmlhttp://www.linuxsecurity.com/advisories/engarde_advisory-3904.htmlhttp://www.redhat.com/support/errata/RHSA-2003-417.htmlhttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000799http://www.debian.org/security/2006/dsa-1070http://www.debian.org/security/2006/dsa-1067http://www.debian.org/security/2006/dsa-1069http://secunia.com/advisories/20162http://secunia.com/advisories/20163http://secunia.com/advisories/20202http://www.debian.org/security/2006/dsa-1082http://secunia.com/advisories/20338http://www.redhat.com/archives/fedora-announce-list/2004-January/msg00000.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2004:001http://www.osvdb.org/3317http://www.securitytracker.com/id?1008594http://secunia.com/advisories/10536http://secunia.com/advisories/10537http://secunia.com/advisories/10538http://secunia.com/advisories/10555http://secunia.com/advisories/10582http://secunia.com/advisories/10583http://secunia.com/advisories/10533http://marc.info/?l=bugtraq&m=107394143105081&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/13943https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9406https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A859https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1013https://access.redhat.com/errata/RHSA-2004:188https://nvd.nist.govhttps://www.debian.org/security/./dsa-1067