Vulnerability Name:

CVE-2005-0756 (CCN-20953)

Assigned:2005-05-17
Published:2005-05-17
Updated:2018-10-19
Summary:ptrace in Linux kernel 2.6.8.1 does not properly verify addresses on the amd64 platform, which allows local users to cause a denial of service (kernel crash).
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2005-0756

Source: CCN
Type: RHSA-2005-514
Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2

Source: CCN
Type: RHSA-2005-663
Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6

Source: SECUNIA
Type: Vendor Advisory
17002

Source: SECUNIA
Type: Vendor Advisory
17073

Source: SECUNIA
Type: Vendor Advisory
18056

Source: SECUNIA
Type: Vendor Advisory
18059

Source: DEBIAN
Type: UNKNOWN
DSA-921

Source: DEBIAN
Type: UNKNOWN
DSA-922

Source: DEBIAN
Type: DSA-921
kernel-source-2.4.27 -- several vulnerabilities

Source: DEBIAN
Type: DSA-922
kernel-source-2.6.8 -- several vulnerabilities

Source: CCN
Type: The The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: REDHAT
Type: UNKNOWN
RHSA-2005:514

Source: REDHAT
Type: UNKNOWN
RHSA-2005:663

Source: FEDORA
Type: UNKNOWN
FLSA:157459-3

Source: FEDORA
Type: UNKNOWN
FLSA:157459-2

Source: BID
Type: UNKNOWN
13891

Source: CCN
Type: BID-13891
Linux Kernel 64 Bit PTrace Segment Base Address Local Denial Of Service Vulnerability

Source: CCN
Type: USN-137-1
Linux kernel vulnerabilities

Source: VUPEN
Type: Vendor Advisory
ADV-2005-1878

Source: XF
Type: UNKNOWN
kernel-ptrace-dos(20953)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11119

Source: UBUNTU
Type: UNKNOWN
USN-137-1

Source: SUSE
Type: SUSE-SA:2005:029
kernel: several security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11119
    V
    ptrace in Linux kernel 2.6.8.1 does not properly verify addresses on the amd64 platform, which allows local users to cause a denial of service (kernel crash).
    2013-04-29
    oval:org.debian:def:921
    V
    several vulnerabilities
    2005-12-14
    oval:org.debian:def:922
    V
    several vulnerabilities
    2005-12-14
    oval:com.redhat.rhsa:def:20050514
    P
    RHSA-2005:514: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2 (Important)
    2005-10-05
    oval:com.redhat.rhsa:def:20050663
    P
    RHSA-2005:663: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 (Important)
    2005-09-28
    BACK
    linux linux kernel 2.6.8.1
    linux linux kernel 2.6.8.1
    suse linux enterprise server 8
    suse suse linux 8.2
    suse suse linux 9.0
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    suse suse linux 9.1
    redhat enterprise linux 3
    suse suse linux 9.2
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    novell open enterprise server *
    novell open enterprise server *
    suse suse linux 9.3