U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2004-0177 Detail

Description

The ext3 code in Linux 2.4.x before 2.4.26 does not properly initialize journal descriptor blocks, which causes an information leak in which in-memory data is written to the device for the ext3 file system, which allows privileged users to obtain portions of kernel memory by reading the raw device.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846
http://linux.bkbits.net:8080/linux-2.4/cset%404056b368s6vpJbGWxDD_LhQNYQrdzQ
http://marc.info/?l=bugtraq&m=108213675028441&w=2
http://rhn.redhat.com/errata/RHSA-2004-166.html Patch  Vendor Advisory 
http://security.gentoo.org/glsa/glsa-200407-02.xml
http://www.ciac.org/ciac/bulletins/o-121.shtml
http://www.ciac.org/ciac/bulletins/o-126.shtml
http://www.ciac.org/ciac/bulletins/o-127.shtml
http://www.debian.org/security/2004/dsa-479
http://www.debian.org/security/2004/dsa-480
http://www.debian.org/security/2004/dsa-481
http://www.debian.org/security/2004/dsa-482
http://www.debian.org/security/2004/dsa-489
http://www.debian.org/security/2004/dsa-491
http://www.debian.org/security/2004/dsa-495 Patch  Vendor Advisory 
http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html Patch  Vendor Advisory 
http://www.mandriva.com/security/advisories?name=MDKSA-2004:029
http://www.redhat.com/support/errata/RHSA-2004-504.html
http://www.redhat.com/support/errata/RHSA-2004-505.html
http://www.redhat.com/support/errata/RHSA-2005-293.html
http://www.securityfocus.com/bid/10152
https://bugzilla.fedora.us/show_bug.cgi?id=2336
https://exchange.xforce.ibmcloud.com/vulnerabilities/15867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10556

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2004-0177
NVD Published Date:
06/01/2004
NVD Last Modified:
11/06/2023
Source:
MITRE