Resource management errors in Linux kernel



Published: 2005-11-21 | Updated: 2024-08-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-2709
CWE-ID CWE-399
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource management errors

EUVDB-ID: #VU95242

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2005-2709

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: Yes

Description

The vulnerability allows a local user to read and manipulate data.

The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

External links

http://secunia.com/advisories/17504
http://secunia.com/advisories/17541
http://secunia.com/advisories/17648
http://secunia.com/advisories/18510
http://secunia.com/advisories/18562
http://secunia.com/advisories/18684
http://secunia.com/advisories/19369
http://secunia.com/advisories/19374
http://securitytracker.com/id?1015434
http://www.debian.org/security/2006/dsa-1017
http://www.debian.org/security/2006/dsa-1018
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.14.1
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
http://www.osvdb.org/20676
http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0140.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
http://www.securityfocus.com/bid/15365
http://www.vupen.com/english/advisories/2005/2359
http://exchange.xforce.ibmcloud.com/vulnerabilities/23040
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10746
http://usn.ubuntu.com/219-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###