Executive Summary

Informations
Name CVE-2005-3783 First vendor Publication 2005-11-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ptrace functionality (ptrace.c) in Linux kernel 2.6 before 2.6.14.2, using CLONE_THREAD, does not use the thread group ID to check whether it is attaching to itself, which allows local users to cause a denial of service (crash).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3783

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 37

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5015723.nasl
2008-01-17 Name : Debian Security Advisory DSA 1017-1 (kernel-source-2.6.8)
File : nvt/deb_1017_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1018-1 (kernel-source-2.4.27)
File : nvt/deb_1018_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1018-2 (kernel-source-2.4.27)
File : nvt/deb_1018_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21283 Linux Kernel ptrace CLONE_THREAD Local DoS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1017.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1018.nasl - Type : ACT_GATHER_INFO
2006-01-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-018.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-231-1.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_068.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.kernel.org/git/?p=linux/kernel/git/gregkh/linux-2.6.14.y.git%3Ba=b...
http://www.kernel.org/git/?p=linux/kernel/git/gregkh/linux-2.6.14.y.git%3Ba=c...
Source Url
BID http://www.securityfocus.com/bid/15642
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.14.2
DEBIAN http://www.debian.org/security/2006/dsa-1017
http://www.debian.org/security/2006/dsa-1018
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:018
http://www.mandriva.com/security/advisories?name=MDKSA-2006:072
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174075
SECUNIA http://secunia.com/advisories/17761
http://secunia.com/advisories/17787
http://secunia.com/advisories/17917
http://secunia.com/advisories/17918
http://secunia.com/advisories/18203
http://secunia.com/advisories/19369
http://secunia.com/advisories/19374
http://secunia.com/advisories/19607
SGI ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
SUSE http://www.securityfocus.com/advisories/9806
http://www.securityfocus.com/archive/1/419522/100/0/threaded
UBUNTU https://usn.ubuntu.com/231-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:03:26
  • Multiple Updates
2024-02-01 12:01:47
  • Multiple Updates
2023-11-07 21:48:07
  • Multiple Updates
2023-09-05 12:03:13
  • Multiple Updates
2023-09-05 01:01:38
  • Multiple Updates
2023-09-02 12:03:15
  • Multiple Updates
2023-09-02 01:01:38
  • Multiple Updates
2023-08-12 12:03:50
  • Multiple Updates
2023-08-12 01:01:39
  • Multiple Updates
2023-08-11 12:03:20
  • Multiple Updates
2023-08-11 01:01:41
  • Multiple Updates
2023-08-06 12:03:08
  • Multiple Updates
2023-08-06 01:01:39
  • Multiple Updates
2023-08-04 12:03:12
  • Multiple Updates
2023-08-04 01:01:40
  • Multiple Updates
2023-07-14 12:03:11
  • Multiple Updates
2023-07-14 01:01:40
  • Multiple Updates
2023-03-29 01:03:19
  • Multiple Updates
2023-03-28 12:01:45
  • Multiple Updates
2022-10-11 12:02:50
  • Multiple Updates
2022-10-11 01:01:32
  • Multiple Updates
2021-05-04 12:03:20
  • Multiple Updates
2021-04-22 01:03:38
  • Multiple Updates
2020-05-23 00:17:00
  • Multiple Updates
2018-10-19 21:19:40
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2016-04-26 13:58:15
  • Multiple Updates
2014-02-17 10:33:39
  • Multiple Updates
2013-05-11 11:35:25
  • Multiple Updates