7.2
CVSSv2

CVE-2004-1072

Published: 10/01/2005 Updated: 11/10/2017
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The binfmt_elf loader (binfmt_elf.c) in Linux kernel 2.4.x up to 2.4.27, and 2.6.x up to 2.6.8, may create an interpreter name string that is not NULL terminated, which could cause strings longer than PATH_MAX to be used, leading to buffer overflows that allow local users to cause a denial of service (hang) and possibly execute arbitrary code.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.4.0

linux linux kernel 2.4.12

linux linux kernel 2.4.13

linux linux kernel 2.4.18

linux linux kernel 2.4.19

linux linux kernel 2.4.21

linux linux kernel 2.4.24

linux linux kernel 2.4.24_ow1

linux linux kernel 2.4.27

linux linux kernel 2.4.3

linux linux kernel 2.6.0

linux linux kernel 2.6.4

linux linux kernel 2.6.5

linux linux kernel 2.6.8

redhat enterprise linux 2.1

redhat linux advanced workstation 2.1

suse suse linux 1.0

suse suse linux 9.1

suse suse linux 9.2

linux linux kernel 2.4.10

linux linux kernel 2.4.11

linux linux kernel 2.4.2

linux linux kernel 2.4.20

linux linux kernel 2.4.23

linux linux kernel 2.4.23_ow2

linux linux kernel 2.4.8

linux linux kernel 2.4.9

linux linux kernel 2.6.2

linux linux kernel 2.6.3

redhat fedora core core_3.0

suse suse linux 9.0

turbolinux turbolinux server 10.0

linux linux kernel 2.4.1

linux linux kernel 2.4.16

linux linux kernel 2.4.17

linux linux kernel 2.4.22

linux linux kernel 2.4.6

linux linux kernel 2.4.7

linux linux kernel 2.6.1

linux linux kernel 2.6.7

redhat enterprise linux desktop 3.0

redhat fedora core core_2.0

suse suse linux 8

trustix secure linux 2.1

trustix secure linux 2.2

linux linux kernel 2.4.14

linux linux kernel 2.4.15

linux linux kernel 2.4.25

linux linux kernel 2.4.26

linux linux kernel 2.4.4

linux linux kernel 2.4.5

linux linux kernel 2.6.6

linux linux kernel 2.6.9

linux linux kernel 2.6_test9_cvs

redhat enterprise linux 3.0

suse suse linux 8.1

suse suse linux 8.2

trustix secure linux 1.5

trustix secure linux 2.0

Vendor Advisories

Synopsis ia32el security update Type/Severity Security Advisory: Low Topic An updated ia32el package that fixes several bugs is now availableThis update has been rated as having low security impact by the Red HatSecurity Response Team Description The ia32el package contains IA-32 Executio ...
Synopsis kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues in Red HatEnterprise Linux 3 are now available Description The Linux kernel handles the basic functions of the operating systemThis update includes fix ...
Synopsis Updated kernel packages fix security vulnerability Type/Severity Security Advisory: Important Topic Updated kernel packages are now available as part of ongoingsupport and maintenance of Red Hat Enterprise Linux version21 This is the sixth regular update Description The Linux ke ...
Synopsis Updated Itanium kernel packages resolve security issues Type/Severity Security Advisory: Important Topic Updated Itanium kernel packages are now available as part of ongoingsupport and maintenance of Red Hat Enterprise Linux version 21 This isthe sixth regular update Description ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2004-0427 A local denial of service vulnerability in do_fork() has been found CVE-2005-0489 A ...