Executive Summary

Informations
Name CVE-2005-0109 First vendor Publication 2005-03-05
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 5.6
Base Score 5.6 Environmental Score 5.6
impact SubScore 4 Temporal Score 5.6
Exploitabality Sub Score 1.1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0109

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9747
 
Oval ID: oval:org.mitre.oval:def:9747
Title: Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.
Description: Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0109
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 91
Os 12
Os 2
Os 1
Os 1
Os 3
Os 5
Os 5

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:09.htt.asc)
File : nvt/freebsdsa_htt.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16440 Multiple Unix Vendor Hyper-Threading (HTT) Arbitrary Thread Process Informati...

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-476.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-800.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-131-1.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-800.nasl - Type : ACT_GATHER_INFO
2005-07-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-110.nasl - Type : ACT_GATHER_INFO
2005-07-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-111.nasl - Type : ACT_GATHER_INFO
2005-06-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-096.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-476.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12724
CERT-VN http://www.kb.cert.org/vuls/id/911878
MISC http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754
http://www.daemonology.net/hyperthreading-considered-harmful/
http://www.daemonology.net/papers/htt.pdf
MLIST http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2
http://marc.info/?l=freebsd-security&m=110994370429609&w=2
http://marc.info/?l=openbsd-misc&m=110995101417256&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-476.html
http://www.redhat.com/support/errata/RHSA-2005-800.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.24/SCOSA-2005.24.txt
SECTRACK http://securitytracker.com/id?1013967
SECUNIA http://secunia.com/advisories/15348
http://secunia.com/advisories/18165
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1
VUPEN http://www.vupen.com/english/advisories/2005/0540
http://www.vupen.com/english/advisories/2005/3002

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:02:51
  • Multiple Updates
2024-02-01 12:01:38
  • Multiple Updates
2023-09-05 12:02:42
  • Multiple Updates
2023-09-05 01:01:29
  • Multiple Updates
2023-09-02 12:02:44
  • Multiple Updates
2023-09-02 01:01:29
  • Multiple Updates
2023-08-12 12:03:17
  • Multiple Updates
2023-08-12 01:01:30
  • Multiple Updates
2023-08-11 12:02:50
  • Multiple Updates
2023-08-11 01:01:32
  • Multiple Updates
2023-08-06 12:02:38
  • Multiple Updates
2023-08-06 01:01:31
  • Multiple Updates
2023-08-04 12:02:42
  • Multiple Updates
2023-08-04 01:01:31
  • Multiple Updates
2023-07-14 12:02:40
  • Multiple Updates
2023-07-14 01:01:32
  • Multiple Updates
2023-03-29 01:02:45
  • Multiple Updates
2023-03-28 12:01:36
  • Multiple Updates
2022-10-11 12:02:23
  • Multiple Updates
2022-10-11 01:01:23
  • Multiple Updates
2021-05-04 12:02:44
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:17
  • Multiple Updates
2019-03-19 12:01:47
  • Multiple Updates
2018-10-16 17:19:30
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2016-10-18 12:01:34
  • Multiple Updates
2016-06-28 15:14:29
  • Multiple Updates
2016-04-26 13:14:12
  • Multiple Updates
2014-02-17 10:29:46
  • Multiple Updates
2013-05-11 11:19:55
  • Multiple Updates