3.6
LOW
CVE-2005-2492
Linux Kernel Raw Sendmsg Denial of Service and Information Disclosure
Description

The raw_sendmsg function in the Linux kernel 2.6 before 2.6.13.1 allows local users to cause a denial of service (change hardware state) or read from arbitrary memory via crafted input.

INFO

Published Date :

Sept. 14, 2005, 7:03 p.m.

Last Modified :

Oct. 19, 2018, 3:33 p.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2005-2492 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-2492 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-2492 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/419522/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/427980/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/419522/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11031 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11031 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/22218 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/22218 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDKSA-2005:220 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/419522/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/419522/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/16747/ Vendor Advisory http://secunia.com/advisories/16747/ Third Party Advisory, Permissions Required
    Changed Reference Type http://secunia.com/advisories/17918 No Types Assigned http://secunia.com/advisories/17918 Third Party Advisory, Permissions Required
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/22218 No Types Assigned http://xforce.iss.net/xforce/xfdb/22218 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/17073 No Types Assigned http://secunia.com/advisories/17073 Third Party Advisory, Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166830 Patch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166830 Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=112690609622266&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=112690609622266&w=2 Mailing List
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11031 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11031 Not Applicable
    Changed Reference Type http://www.securityfocus.com/bid/14787 No Types Assigned http://www.securityfocus.com/bid/14787 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-178-1 No Types Assigned http://www.ubuntu.com/usn/usn-178-1 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2005:235 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2005:235 Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-514.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-514.html Not Applicable
    Added CWE CWE-264
  • CVE Modified by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://www.mandriva.com/security/advisories?name=MDKSA-2005:220
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=112690609622266&w=2
    Added Reference http://marc.info/?l=bugtraq&m=112690609622266&w=2
  • Initial Analysis by [email protected]

    Sep. 14, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-2492 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-2492 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21522

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability