Memory corruption in Linux kernel



Published: 2005-08-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-1767
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU94807

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2005-1767

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform service disruption.

traps.c in the Linux kernel 2.6.x and 2.4.x executes stack segment faults on an exception stack, which allows local users to cause a denial of service (oops and stack fault exception).

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://www.novell.com/linux/security/advisories/2005_44_kernel.html
http://www.ubuntu.com/usn/usn-187-1
http://www.debian.org/security/2005/dsa-922
http://www.securityfocus.com/bid/14467
http://www.debian.org/security/2005/dsa-921
http://secunia.com/advisories/18056
http://secunia.com/advisories/18059
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044
http://secunia.com/advisories/18977
http://www.redhat.com/support/errata/RHSA-2005-663.html
http://secunia.com/advisories/17002
http://www.vupen.com/english/advisories/2005/1878
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11101
http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git%3Ba=commit%3Bh=51e31546a2fc46cb978da2ee0330a6a68f07541e


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###