CVE-2005-2456

Array index overflow in the xfrm_sk_policy_insert function in xfrm_user.c in Linux kernel 2.6 allows local users to cause a denial of service (oops or deadlock) and possibly execute arbitrary code via a p->dir value that is larger than XFRM_POLICY_OUT, which is used as an index in the sock->sk_policy array.
References
Link Resource
http://secunia.com/advisories/16298 Broken Link
http://secunia.com/advisories/16500 Broken Link
http://secunia.com/advisories/17002 Broken Link
http://secunia.com/advisories/17073 Broken Link
http://secunia.com/advisories/17826 Broken Link
http://secunia.com/advisories/18056 Broken Link
http://secunia.com/advisories/18059 Broken Link
http://www.debian.org/security/2005/dsa-921 Mailing List
http://www.debian.org/security/2005/dsa-922 Mailing List
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=blobdiff%3Bh=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba%3Bhp=ecade4893a139cc35d4fe345ce70242ede5358c4%3Bhb=a4f1bac62564049ea4718c4624b0fadc9f597c84%3Bf=net/xfrm/xfrm_user.c Broken Link
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a4f1bac62564049ea4718c4624b0fadc9f597c84 Broken Link
http://www.mail-archive.com/netdev%40vger.kernel.org/msg00520.html Patch
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 Patch Third Party Advisory
http://www.novell.com/linux/security/advisories/2005_50_kernel.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-514.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-663.html Broken Link
http://www.securityfocus.com/archive/1/427980/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/14477 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2005/1878 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/21710 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10858 Broken Link
https://usn.ubuntu.com/169-1/ Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*

History

09 Feb 2024, 00:44

Type Values Removed Values Added
References () http://secunia.com/advisories/16298 - () http://secunia.com/advisories/16298 - Broken Link
References () http://secunia.com/advisories/16500 - () http://secunia.com/advisories/16500 - Broken Link
References () http://secunia.com/advisories/17002 - () http://secunia.com/advisories/17002 - Broken Link
References () http://secunia.com/advisories/17073 - () http://secunia.com/advisories/17073 - Broken Link
References () http://secunia.com/advisories/17826 - () http://secunia.com/advisories/17826 - Broken Link
References () http://secunia.com/advisories/18056 - () http://secunia.com/advisories/18056 - Broken Link
References () http://secunia.com/advisories/18059 - () http://secunia.com/advisories/18059 - Broken Link
References () http://www.debian.org/security/2005/dsa-921 - () http://www.debian.org/security/2005/dsa-921 - Mailing List
References () http://www.debian.org/security/2005/dsa-922 - () http://www.debian.org/security/2005/dsa-922 - Mailing List
References () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=blobdiff%3Bh=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba%3Bhp=ecade4893a139cc35d4fe345ce70242ede5358c4%3Bhb=a4f1bac62564049ea4718c4624b0fadc9f597c84%3Bf=net/xfrm/xfrm_user.c - () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=blobdiff%3Bh=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba%3Bhp=ecade4893a139cc35d4fe345ce70242ede5358c4%3Bhb=a4f1bac62564049ea4718c4624b0fadc9f597c84%3Bf=net/xfrm/xfrm_user.c - Broken Link
References () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a4f1bac62564049ea4718c4624b0fadc9f597c84 - () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a4f1bac62564049ea4718c4624b0fadc9f597c84 - Broken Link
References () http://www.mail-archive.com/netdev%40vger.kernel.org/msg00520.html - () http://www.mail-archive.com/netdev%40vger.kernel.org/msg00520.html - Patch
References () http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 - () http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 - Patch, Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 - () http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 - Patch, Third Party Advisory
References () http://www.novell.com/linux/security/advisories/2005_50_kernel.html - () http://www.novell.com/linux/security/advisories/2005_50_kernel.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2005-514.html - () http://www.redhat.com/support/errata/RHSA-2005-514.html - Broken Link
References () http://www.redhat.com/support/errata/RHSA-2005-663.html - () http://www.redhat.com/support/errata/RHSA-2005-663.html - Broken Link
References () http://www.securityfocus.com/archive/1/427980/100/0/threaded - () http://www.securityfocus.com/archive/1/427980/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/14477 - () http://www.securityfocus.com/bid/14477 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.vupen.com/english/advisories/2005/1878 - () http://www.vupen.com/english/advisories/2005/1878 - Broken Link
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/21710 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/21710 - Third Party Advisory, VDB Entry
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10858 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10858 - Broken Link
References () https://usn.ubuntu.com/169-1/ - () https://usn.ubuntu.com/169-1/ - Broken Link
CVSS v2 : 2.1
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE NVD-CWE-Other CWE-667
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*

07 Nov 2023, 01:57

Type Values Removed Values Added
References
  • {'url': 'http://www.mail-archive.com/netdev@vger.kernel.org/msg00520.html', 'name': 'http://www.mail-archive.com/netdev@vger.kernel.org/msg00520.html', 'tags': ['Patch'], 'refsource': 'MISC'}
  • {'url': 'http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a4f1bac62564049ea4718c4624b0fadc9f597c84', 'name': 'http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a4f1bac62564049ea4718c4624b0fadc9f597c84', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • {'url': 'http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba;hp=ecade4893a139cc35d4fe345ce70242ede5358c4;hb=a4f1bac62564049ea4718c4624b0fadc9f597c84;f=net/xfrm/xfrm_user.c', 'name': 'http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=blobdiff;h=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba;hp=ecade4893a139cc35d4fe345ce70242ede5358c4;hb=a4f1bac62564049ea4718c4624b0fadc9f597c84;f=net/xfrm/xfrm_user.c', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a4f1bac62564049ea4718c4624b0fadc9f597c84 -
  • () http://www.mail-archive.com/netdev%40vger.kernel.org/msg00520.html -
  • () http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=blobdiff%3Bh=8da3e25b2c4c1f305fd85428d3a9eb62b543bfba%3Bhp=ecade4893a139cc35d4fe345ce70242ede5358c4%3Bhb=a4f1bac62564049ea4718c4624b0fadc9f597c84%3Bf=net/xfrm/xfrm_user.c -

Information

Published : 2005-08-04 04:00

Updated : 2024-02-09 00:44


NVD link : CVE-2005-2456

Mitre link : CVE-2005-2456

CVE.ORG link : CVE-2005-2456


JSON object : View

Products Affected

debian

  • debian_linux

linux

  • linux_kernel
CWE
CWE-667

Improper Locking