Executive Summary

Informations
Name CVE-2005-3044 First vendor Publication 2005-09-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in Linux kernel before 2.6.13.2 allow local users to cause a denial of service (kernel OOPS from null dereference) via (1) fput in a 32-bit ioctl on 64-bit x86 systems or (2) sockfd_put in the 32-bit routing_ioctl function on 64-bit systems.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3044

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9561
 
Oval ID: oval:org.mitre.oval:def:9561
Title: Multiple vulnerabilities in Linux kernel before 2.6.13.2 allow local users to cause a denial of service (kernel OOPS from null dereference) via (1) fput in a 32-bit ioctl on 64-bit x86 systems or (2) sockfd_put in the 32-bit routing_ioctl function on 64-bit systems.
Description: Multiple vulnerabilities in Linux kernel before 2.6.13.2 allow local users to cause a denial of service (kernel OOPS from null dereference) via (1) fput in a 32-bit ioctl on 64-bit x86 systems or (2) sockfd_put in the 32-bit routing_ioctl function on 64-bit systems.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3044
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 663

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5015723.nasl
2008-01-17 Name : Debian Security Advisory DSA 1017-1 (kernel-source-2.6.8)
File : nvt/deb_1017_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19598 Linux Kernel tiocgdev() Reference Counter Overrun Local DoS

19597 Linux Kernel on 64bit routing_ioctl() Reference Counter Overrun Local DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1017.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0101.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0140.nasl - Type : ACT_GATHER_INFO
2006-03-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-059.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0140.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0101.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-219.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-235.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-187-1.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://kernel.org/git/?p=linux/kernel/git/aegl/linux-2.6.git%3Ba=commitdiff%3...
http://kernel.org/git/?p=linux/kernel/git/chrisw/linux-2.6.13.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/14902
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.13.2
DEBIAN http://www.debian.org/security/2006/dsa-1017
FEDORA http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:218
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:235
http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0140.html
SECUNIA http://secunia.com/advisories/17826
http://secunia.com/advisories/17917
http://secunia.com/advisories/17918
http://secunia.com/advisories/18510
http://secunia.com/advisories/18562
http://secunia.com/advisories/19374
SUSE http://www.securityfocus.com/advisories/9806
http://www.securityfocus.com/archive/1/419522/100/0/threaded
UBUNTU http://www.ubuntu.com/usn/usn-187-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:03:17
  • Multiple Updates
2024-02-01 12:01:45
  • Multiple Updates
2023-11-07 21:48:07
  • Multiple Updates
2023-09-05 12:03:06
  • Multiple Updates
2023-09-05 01:01:36
  • Multiple Updates
2023-09-02 12:03:08
  • Multiple Updates
2023-09-02 01:01:36
  • Multiple Updates
2023-08-12 12:03:42
  • Multiple Updates
2023-08-12 01:01:37
  • Multiple Updates
2023-08-11 12:03:13
  • Multiple Updates
2023-08-11 01:01:39
  • Multiple Updates
2023-08-06 12:03:01
  • Multiple Updates
2023-08-06 01:01:37
  • Multiple Updates
2023-08-04 12:03:05
  • Multiple Updates
2023-08-04 01:01:38
  • Multiple Updates
2023-07-14 12:03:03
  • Multiple Updates
2023-07-14 01:01:38
  • Multiple Updates
2023-03-29 01:03:11
  • Multiple Updates
2023-03-28 12:01:43
  • Multiple Updates
2022-10-11 12:02:44
  • Multiple Updates
2022-10-11 01:01:30
  • Multiple Updates
2022-03-11 01:02:30
  • Multiple Updates
2021-05-04 12:03:12
  • Multiple Updates
2021-04-22 01:03:28
  • Multiple Updates
2020-08-08 01:01:33
  • Multiple Updates
2020-07-30 01:01:34
  • Multiple Updates
2020-05-23 01:36:54
  • Multiple Updates
2020-05-23 00:16:51
  • Multiple Updates
2019-01-25 12:01:32
  • Multiple Updates
2018-10-30 12:01:41
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2017-02-19 09:24:41
  • Multiple Updates
2016-11-08 09:24:46
  • Multiple Updates
2016-08-05 12:01:01
  • Multiple Updates
2016-06-28 23:51:32
  • Multiple Updates
2016-06-28 15:21:46
  • Multiple Updates
2016-04-26 13:49:44
  • Multiple Updates
2014-02-17 10:32:58
  • Multiple Updates
2013-05-11 11:32:09
  • Multiple Updates