Vulnerability Name:

CVE-2005-4605 (CCN-23811)

Assigned:2005-12-23
Published:2005-12-23
Updated:2023-02-13
Summary:The procfs code (proc_misc.c) in Linux 2.6.14.3 and other versions before 2.6.15 allows attackers to read sensitive kernel memory via unspecified vectors in which a signed value is added to an unsigned value.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: Full-Disclosure Mailing List, Fri Dec 23 2005 - 09:03:31 CST
linux procfs vulnerablity

Source: MITRE
Type: CNA
CVE-2005-4605

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2006-0101
kernel security update

Source: CCN
Type: SA18216
Linux Kernel Multiple Vulnerabilities

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: DEBIAN
Type: DSA-1017
kernel-source-2.6.8 -- several vulnerabilities

Source: CCN
Type: The The Linux Kernel Archives Web page
The Linux Kernel Archives

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-16284
Linux Kernel ProcFS Kernel Memory Disclosure Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: USN-244-1
Linux kernel vulnerabilities

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
kernel-procfs-information-disclosure(23811)

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: SUSE
Type: SUSE-SA:2006:006
kernel remote denial of service attack

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006::x86-64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20054605
    V
    CVE-2005-4605
    2015-11-16
    oval:org.mitre.oval:def:11747
    V
    The procfs code (proc_misc.c) in Linux 2.6.14.3 and other versions before 2.6.15 allows attackers to read sensitive kernel memory via unspecified vectors in which a signed value is added to an unsigned value.
    2013-04-29
    oval:org.debian:def:1017
    V
    several vulnerabilities
    2006-03-23
    oval:com.redhat.rhsa:def:20060101
    P
    RHSA-2006:0101: kernel security update (Important)
    2006-01-17
    BACK
    linux linux kernel 2.6.14.3
    linux linux kernel 2.6.15 rc3
    linux linux kernel 2.6.14 rc2
    linux linux kernel 2.6.15 rc1
    linux linux kernel 2.6.15 rc2
    linux linux kernel 2.6.14 rc4
    linux linux kernel 2.6.14 rc3
    linux linux kernel 2.6.14 rc1
    suse suse linux 9.2
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    suse suse linux 10.0
    mandrakesoft mandrake linux 2006
    mandrakesoft mandrake linux 2006