Improper access control in Linux kernel



Published: 2005-05-17 | Updated: 2024-08-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-1589
CWE-ID CWE-284
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper access control

EUVDB-ID: #VU95635

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2005-1589

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: Yes

Description

The vulnerability allows a local user to execute arbitrary code.

The pkt_ioctl function in the pktcdvd block device ioctl handler (pktcdvd.c) in Linux kernel 2.6.12-rc4 and earlier calls the wrong function before passing an ioctl to the block device, which crosses security boundaries by making kernel address space accessible from user space and allows local users to cause a denial of service and possibly execute arbitrary code, a similar vulnerability to CVE-2005-1264.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0045.html
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0046.html
http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0047.html
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10
http://marc.info/?l=linux-kernel&m=111630531515901&w=2
http://secunia.com/advisories/17826
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.securityfocus.com/bid/13651
http://www.vupen.com/english/advisories/2005/0557


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###