Linux Kernel 2.4.0 XFS File System information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability was found in Linux Kernel 2.4.0 (Operating System). It has been declared as problematic. Affected by this vulnerability is some unknown functionality of the component XFS File System. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

The XFS file system code in Linux 2.4.x has an information leak in which in-memory data is written to the device for the XFS file system, which allows local users to obtain sensitive information by reading the raw device.

The weakness was disclosed 06/01/2004 (Website). The advisory is shared at linuxsecurity.com. This vulnerability is known as CVE-2004-0133 since 02/11/2004. The exploitation appears to be easy. An attack has to be approached locally. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 13692 (Fedora Core 1 : kernel-2.4.22-1.2188.nptl (2004-111)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (15901) and Tenable (13692). The entries 615, 21881 and 21885 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 13692
Nessus Name: Fedora Core 1 : kernel-2.4.22-1.2188.nptl (2004-111)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 54609
OpenVAS Name: Gentoo Security Advisory GLSA 200407-02 (Kernel)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

02/11/2004 🔍
04/14/2004 +63 days 🔍
04/15/2004 +1 days 🔍
04/15/2004 +0 days 🔍
06/01/2004 +47 days 🔍
06/01/2004 +0 days 🔍
07/23/2004 +52 days 🔍
12/29/2010 +2350 days 🔍
10/16/2014 +1387 days 🔍
06/29/2021 +2448 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: linuxsecurity.com
Status: Not defined

CVE: CVE-2004-0133 (🔍)
X-Force: 15901
Vulnerability Center: 28880 - Linux 2.4.x Local Information Disclosure Vulnerability, Medium
SecurityFocus: 10151 - Linux Kernel XFS File System Information Leakage Vulnerability
Secunia: 11362 - Linux Kernel File Systems Information Leak and Denial of Service, Not Critical

See also: 🔍

Entryinfo

Created: 10/16/2014 17:28
Updated: 06/29/2021 18:07
Changes: 10/16/2014 17:28 (62), 03/12/2017 17:17 (11), 06/29/2021 18:07 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!