Memory corruption in Linux kernel



Published: 2005-06-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-1265
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU94809

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2005-1265

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform service disruption.

The mmap function in the Linux Kernel 2.6.10 can be used to create memory maps with a start address beyond the end address, which allows local users to cause a denial of service (kernel crash).

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://secunia.com/advisories/17073
http://secunia.com/advisories/18056
http://securitytracker.com/id?1014152
http://www.debian.org/security/2005/dsa-922
http://www.redhat.com/support/errata/RHSA-2005-514.html
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/bid/13893
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10466
http://usn.ubuntu.com/137-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###