Executive Summary

Informations
Name CVE-2005-2709 First vendor Publication 2005-11-20
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10746
 
Oval ID: oval:org.mitre.oval:def:10746
Title: The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.
Description: The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2709
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 674

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1017-1 (kernel-source-2.6.8)
File : nvt/deb_1017_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1018-1 (kernel-source-2.4.27)
File : nvt/deb_1018_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1018-2 (kernel-source-2.4.27)
File : nvt/deb_1018_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20676 Linux Kernel sysctl Interface Unregistration Local DoS

The Linux kernel contains a flaw that may allow a local denial of service. The issue is triggered due to an error in sysctl's handling of interface unregistrations, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-219-1.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1017.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1018.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0101.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0140.nasl - Type : ACT_GATHER_INFO
2006-03-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-059.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0191.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0140.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0101.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15365
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.14.1
DEBIAN http://www.debian.org/security/2006/dsa-1017
http://www.debian.org/security/2006/dsa-1018
FEDORA http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:059
OSVDB http://www.osvdb.org/20676
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0101.html
http://www.redhat.com/support/errata/RHSA-2006-0140.html
http://www.redhat.com/support/errata/RHSA-2006-0190.html
http://www.redhat.com/support/errata/RHSA-2006-0191.html
SECTRACK http://securitytracker.com/id?1015434
SECUNIA http://secunia.com/advisories/17504
http://secunia.com/advisories/17541
http://secunia.com/advisories/17648
http://secunia.com/advisories/18510
http://secunia.com/advisories/18562
http://secunia.com/advisories/18684
http://secunia.com/advisories/19369
http://secunia.com/advisories/19374
UBUNTU https://usn.ubuntu.com/219-1/
VUPEN http://www.vupen.com/english/advisories/2005/2359
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23040

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:03:14
  • Multiple Updates
2024-02-01 12:01:44
  • Multiple Updates
2023-09-05 12:03:03
  • Multiple Updates
2023-09-05 01:01:36
  • Multiple Updates
2023-09-02 12:03:04
  • Multiple Updates
2023-09-02 01:01:36
  • Multiple Updates
2023-08-12 12:03:38
  • Multiple Updates
2023-08-12 01:01:36
  • Multiple Updates
2023-08-11 12:03:11
  • Multiple Updates
2023-08-11 01:01:38
  • Multiple Updates
2023-08-06 12:02:58
  • Multiple Updates
2023-08-06 01:01:37
  • Multiple Updates
2023-08-04 12:03:02
  • Multiple Updates
2023-08-04 01:01:38
  • Multiple Updates
2023-07-14 12:03:01
  • Multiple Updates
2023-07-14 01:01:38
  • Multiple Updates
2023-03-29 01:03:08
  • Multiple Updates
2023-03-28 12:01:42
  • Multiple Updates
2022-10-11 12:02:41
  • Multiple Updates
2022-10-11 01:01:29
  • Multiple Updates
2022-03-11 01:02:28
  • Multiple Updates
2021-05-04 12:03:08
  • Multiple Updates
2021-04-22 01:03:24
  • Multiple Updates
2020-08-08 01:01:32
  • Multiple Updates
2020-07-30 01:01:33
  • Multiple Updates
2020-05-23 01:36:51
  • Multiple Updates
2020-05-23 00:16:47
  • Multiple Updates
2019-01-25 12:01:32
  • Multiple Updates
2018-10-30 12:01:40
  • Multiple Updates
2018-10-19 21:19:38
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2017-07-11 12:01:59
  • Multiple Updates
2016-08-05 12:01:00
  • Multiple Updates
2016-06-28 23:51:18
  • Multiple Updates
2016-06-28 15:21:13
  • Multiple Updates
2016-04-26 13:45:53
  • Multiple Updates
2014-02-17 10:32:36
  • Multiple Updates
2013-05-11 11:30:42
  • Multiple Updates