4.6
CVSSv2

CVE-2004-0685

Published: 23/12/2004 Updated: 11/10/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Certain USB drivers in the Linux 2.4 kernel use the copy_to_user function on uninitialized structures, which could allow local users to obtain sensitive information by reading memory that was not cleared from previous usage.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.2.0

linux linux kernel 2.2.15

linux linux kernel 2.2.20

linux linux kernel 2.2.21

linux linux kernel 2.2.5

linux linux kernel 2.2.6

linux linux kernel 2.3.99

linux linux kernel 2.4.0

linux linux kernel 2.2.1

linux linux kernel 2.2.10

linux linux kernel 2.2.15_pre20

linux linux kernel 2.2.16

linux linux kernel 2.2.22

linux linux kernel 2.2.23

linux linux kernel 2.2.7

linux linux kernel 2.2.8

linux linux kernel 2.4.1

linux linux kernel 2.4.10

linux linux kernel 2.4.18

linux linux kernel 2.4.19

linux linux kernel 2.4.2

linux linux kernel 2.4.23

linux linux kernel 2.4.23_ow2

linux linux kernel 2.4.27

linux linux kernel 2.4.8

linux linux kernel 2.4.9

linux linux kernel 2.5.15

linux linux kernel 2.5.16

linux linux kernel 2.5.22

linux linux kernel 2.5.23

linux linux kernel 2.5.3

linux linux kernel 2.5.30

linux linux kernel 2.5.31

linux linux kernel 2.5.38

linux linux kernel 2.5.39

linux linux kernel 2.5.45

linux linux kernel 2.5.46

linux linux kernel 2.5.53

linux linux kernel 2.5.54

linux linux kernel 2.5.60

linux linux kernel 2.5.61

linux linux kernel 2.5.68

linux linux kernel 2.5.69

linux linux kernel 2.6.0

linux linux kernel 2.6.1

linux linux kernel 2.6.6

linux linux kernel 2.2.13

linux linux kernel 2.2.14

linux linux kernel 2.2.19

linux linux kernel 2.2.2

linux linux kernel 2.2.3

linux linux kernel 2.2.4

linux linux kernel 2.4.13

linux linux kernel 2.4.14

linux linux kernel 2.4.15

linux linux kernel 2.4.21

linux linux kernel 2.4.25

linux linux kernel 2.4.26

linux linux kernel 2.4.4

linux linux kernel 2.4.5

linux linux kernel 2.5.11

linux linux kernel 2.5.12

linux linux kernel 2.5.19

linux linux kernel 2.5.2

linux linux kernel 2.5.26

linux linux kernel 2.5.27

linux linux kernel 2.5.34

linux linux kernel 2.5.35

linux linux kernel 2.5.41

linux linux kernel 2.5.42

linux linux kernel 2.4.16

linux linux kernel 2.4.17

linux linux kernel 2.4.22

linux linux kernel 2.4.6

linux linux kernel 2.4.7

linux linux kernel 2.5.13

linux linux kernel 2.5.14

linux linux kernel 2.5.20

linux linux kernel 2.5.21

linux linux kernel 2.5.28

linux linux kernel 2.5.29

linux linux kernel 2.5.36

linux linux kernel 2.5.37

linux linux kernel 2.5.43

linux linux kernel 2.5.44

linux linux kernel 2.5.50

linux linux kernel 2.5.51

linux linux kernel 2.5.52

linux linux kernel 2.5.59

linux linux kernel 2.5.6

linux linux kernel 2.5.66

linux linux kernel 2.5.67

linux linux kernel 2.6.5

redhat enterprise linux 3.0

linux linux kernel 2.5.49

linux linux kernel 2.5.5

linux linux kernel 2.5.57

linux linux kernel 2.5.58

linux linux kernel 2.5.64

linux linux kernel 2.5.65

linux linux kernel 2.5.9

linux linux kernel 2.6.3

linux linux kernel 2.6.4

linux linux kernel 2.6.8

linux linux kernel 2.6_test9_cvs

linux linux kernel 2.6.7

redhat enterprise linux desktop 3.0

linux linux kernel 2.2.11

linux linux kernel 2.2.12

linux linux kernel 2.2.17

linux linux kernel 2.2.18

linux linux kernel 2.2.24

linux linux kernel 2.2.25

linux linux kernel 2.2.9

linux linux kernel 2.3.0

linux linux kernel 2.4.11

linux linux kernel 2.4.12

linux linux kernel 2.4.20

linux linux kernel 2.4.24

linux linux kernel 2.4.24_ow1

linux linux kernel 2.4.3

linux linux kernel 2.5.0

linux linux kernel 2.5.1

linux linux kernel 2.5.10

linux linux kernel 2.5.17

linux linux kernel 2.5.18

linux linux kernel 2.5.24

linux linux kernel 2.5.25

linux linux kernel 2.5.32

linux linux kernel 2.5.33

linux linux kernel 2.5.4

linux linux kernel 2.5.40

linux linux kernel 2.5.47

linux linux kernel 2.5.48

linux linux kernel 2.5.55

linux linux kernel 2.5.56

linux linux kernel 2.5.62

linux linux kernel 2.5.63

linux linux kernel 2.5.7

linux linux kernel 2.5.8

linux linux kernel 2.6.2

trustix secure linux 2.0

trustix secure linux 2.1

Vendor Advisories

Synopsis kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues in Red HatEnterprise Linux 3 are now available Description The Linux kernel handles the basic functions of the operating systemThis update includes fix ...
Synopsis Updated kernel packages fix security vulnerability Type/Severity Security Advisory: Important Topic Updated kernel packages are now available as part of ongoingsupport and maintenance of Red Hat Enterprise Linux version21 This is the sixth regular update Description The Linux ke ...
Synopsis Updated Itanium kernel packages resolve security issues Type/Severity Security Advisory: Important Topic Updated Itanium kernel packages are now available as part of ongoingsupport and maintenance of Red Hat Enterprise Linux version 21 This isthe sixth regular update Description ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...