Memory corruption in Linux kernel



Published: 2005-06-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-1763
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU94779

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2005-1763

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://secunia.com/advisories/17073
http://secunia.com/advisories/18056
http://www.debian.org/security/2005/dsa-922
http://www.novell.com/linux/security/advisories/2005_29_kernel.html
http://www.redhat.com/support/errata/RHSA-2005-514.html
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/bid/13903
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10182


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###