Vulnerabilities > Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2005-12-31 CVE-2005-0489 Local Denial of Service vulnerability in Linux Kernel Invalid Proc Memory Access
The /proc handling (proc/base.c) Linux kernel 2.4 before 2.4.17 allows local users to cause a denial of service via unknown vectors that cause an invalid access of free memory.
local
low complexity
linux
4.9
2005-12-22 CVE-2005-3660 Local Socket Buffer Memory Exhaustion Denial of Service vulnerability in Linux Kernel
Linux kernel 2.4 and 2.6 allows attackers to cause a denial of service (memory exhaustion and panic) by creating a large number of connected file descriptors or socketpairs and setting a large data transfer buffer, then preventing Linux from being able to finish the transfer by causing the process to become a zombie, or closing the file descriptor without closing an associated reference.
local
low complexity
linux
4.9
2005-11-27 CVE-2005-3847 Improper Locking vulnerability in multiple products
The handle_stop_signal function in signal.c in Linux kernel 2.6.11 up to other versions before 2.6.13 and 2.6.12.6 allows local users to cause a denial of service (deadlock) by sending a SIGKILL to a real-time threaded process while it is performing a core dump.
local
low complexity
linux debian CWE-667
5.5
2005-11-25 CVE-2005-3808 Local Integer Overflow vulnerability in Linux Kernel INVALIDATE_INODE_PAGES2
Integer overflow in the invalidate_inode_pages2_range function in mm/truncate.c in Linux kernel 2.6.11 to 2.6.14 allows local users to cause a denial of service (hang) via 64-bit mmap calls that are not properly handled on a 32-bit system.
local
low complexity
linux
4.9
2005-11-20 CVE-2005-2709 Resource Management Errors vulnerability in Linux Kernel
The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.
local
low complexity
linux CWE-399
4.6
2005-10-21 CVE-2005-3274 NULL Pointer Dereference vulnerability in multiple products
Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.
local
high complexity
linux debian CWE-476
4.7
2005-10-18 CVE-2005-3257 Permissions, Privileges, and Access Controls vulnerability in Linux Kernel 2.6.12/2.6.14.4
The VT implementation (vt_ioctl.c) in Linux kernel 2.6.12, and possibly other versions including 2.6.14.4, allows local users to use the KDSKBSENT ioctl on terminals of other users and gain privileges, as demonstrated by modifying key bindings using loadkeys.
local
low complexity
linux CWE-264
4.6
2005-09-30 CVE-2005-3106 Improper Locking vulnerability in multiple products
Race condition in Linux 2.6, when threads are sharing memory mapping via CLONE_VM (such as linuxthreads and vfork), might allow local users to cause a denial of service (deadlock) by triggering a core dump while waiting for a thread that has just performed an exec.
local
high complexity
linux debian canonical CWE-667
4.7
2005-09-14 CVE-2005-2490 Local Buffer Overflow vulnerability in Linux Kernel Sendmsg()
Stack-based buffer overflow in the sendmsg function call in the Linux kernel 2.6 before 2.6.13.1 allows local users to execute arbitrary code by calling sendmsg and modifying the message contents in another thread.
local
low complexity
linux
4.6
2005-08-23 CVE-2005-2459 Null Pointer Dereference vulnerability in multiple products
The huft_build function in inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 returns the wrong value, which allows remote attackers to cause a denial of service (kernel crash) via a certain compressed file that leads to a null pointer dereference, a different vulnerability than CVE-2005-2458.
network
low complexity
linux debian CWE-476
5.0