Improper locking in Linux kernel



Published: 2005-05-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-0400
CWE-ID CWE-667
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper locking

EUVDB-ID: #VU93789

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2005-0400

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The ext2_make_empty function call in the Linux kernel before 2.6.11.6 does not properly initialize memory when creating a block for a new directory entry, which allows local users to obtain potentially sensitive information by reading the block.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://arkoon.net/advisories/ext2-make-empty-leak.txt
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6
http://marc.info/?l=bugtraq&m=111238764720696&w=2
http://secunia.com/advisories/14713/
http://secunia.com/advisories/17002
http://secunia.com/advisories/18684
http://www.redhat.com/support/errata/RHSA-2005-366.html
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://www.securityfocus.com/bid/12932
http://www.vupen.com/english/advisories/2005/1878
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532
http://exchange.xforce.ibmcloud.com/vulnerabilities/19866
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10336
http://usn.ubuntu.com/103-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###