4.6
MEDIUM
CVE-2004-0109
Linux Kernel ISO9660 File System Buffer Overflow Vulnerability
Description

Buffer overflow in the ISO9660 file system component for Linux kernel 2.4.x, 2.5.x and 2.6.x, allows local users with physical access to overflow kernel memory and execute arbitrary code via a malformed CD containing a long symbolic link entry.

INFO

Published Date :

June 1, 2004, 4 a.m.

Last Modified :

Oct. 11, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2004-0109 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-0109.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20040405-01-U.asc Patch Vendor Advisory
ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846
http://marc.info/?l=bugtraq&m=108213675028441&w=2
http://rhn.redhat.com/errata/RHSA-2004-166.html Patch Vendor Advisory
http://secunia.com/advisories/11361
http://secunia.com/advisories/11362
http://secunia.com/advisories/11373
http://secunia.com/advisories/11429
http://secunia.com/advisories/11464
http://secunia.com/advisories/11469
http://secunia.com/advisories/11470
http://secunia.com/advisories/11486
http://secunia.com/advisories/11494
http://secunia.com/advisories/11518
http://secunia.com/advisories/11626
http://secunia.com/advisories/11861
http://secunia.com/advisories/11891
http://secunia.com/advisories/11986
http://secunia.com/advisories/12003
http://security.gentoo.org/glsa/glsa-200407-02.xml
http://www.ciac.org/ciac/bulletins/o-121.shtml
http://www.ciac.org/ciac/bulletins/o-127.shtml
http://www.debian.org/security/2004/dsa-479
http://www.debian.org/security/2004/dsa-480
http://www.debian.org/security/2004/dsa-481
http://www.debian.org/security/2004/dsa-482
http://www.debian.org/security/2004/dsa-489
http://www.debian.org/security/2004/dsa-491
http://www.debian.org/security/2004/dsa-495
http://www.idefense.com/application/poi/display?id=101&type=vulnerabilities Vendor Advisory
http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2004:029
http://www.novell.com/linux/security/advisories/2004_09_kernel.html
http://www.redhat.com/support/errata/RHSA-2004-105.html
http://www.redhat.com/support/errata/RHSA-2004-106.html
http://www.redhat.com/support/errata/RHSA-2004-183.html
http://www.securityfocus.com/bid/10141
http://www.turbolinux.com/security/2004/TLSA-2004-14.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/15866
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A940

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0109 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0109 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:940 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10733 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A940 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10733 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/15866 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/15866 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/11429 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=108213675028441&w=2
    Added Reference http://marc.info/?l=bugtraq&m=108213675028441&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0109 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0109 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.46907

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability