4.6
MEDIUM
CVE-2005-2555
Linux kernel Capability Escalation Vulnerability
Description

Linux kernel 2.6.x does not properly restrict socket policy access to users with the CAP_NET_ADMIN capability, which could allow local users to conduct unauthorized activities via (1) ipv4/ip_sockglue.c and (2) ipv6/ipv6_sockglue.c.

INFO

Published Date :

Aug. 16, 2005, 4 a.m.

Last Modified :

Nov. 7, 2023, 1:57 a.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2005-2555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-2555.

URL Resource
http://secunia.com/advisories/17002 Permissions Required Third Party Advisory
http://secunia.com/advisories/17073 Permissions Required Third Party Advisory
http://secunia.com/advisories/17826 Permissions Required Third Party Advisory
http://secunia.com/advisories/19369 Permissions Required Third Party Advisory
http://secunia.com/advisories/19374 Permissions Required Third Party Advisory
http://www.debian.org/security/2006/dsa-1017
http://www.debian.org/security/2006/dsa-1018 Third Party Advisory
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fc0b4a7a73a81e74d0004732df358f4f9975be2
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=6fc0b4a7a73a81e74d0004732df358f4f9975be2
http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
http://www.novell.com/linux/security/advisories/2005_50_kernel.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-514.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2005-663.html Not Applicable
http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/bid/14609 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2005/1878 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10444
https://usn.ubuntu.com/169-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-2555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-2555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=6fc0b4a7a73a81e74d0004732df358f4f9975be2 [No types assigned]
    Added Reference MITRE http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fc0b4a7a73a81e74d0004732df358f4f9975be2 [No types assigned]
    Removed Reference MITRE http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2
    Removed Reference MITRE http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/427980/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-169-1 [Broken Link]
    Added Reference https://usn.ubuntu.com/169-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10444 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10444 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDKSA-2005:219 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2006/dsa-1018 No Types Assigned http://www.debian.org/security/2006/dsa-1018 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/17073 No Types Assigned http://secunia.com/advisories/17073 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2 No Types Assigned http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2 Issue Tracking
    Changed Reference Type http://secunia.com/advisories/17002 No Types Assigned http://secunia.com/advisories/17002 Third Party Advisory, Permissions Required
    Changed Reference Type http://secunia.com/advisories/19369 No Types Assigned http://secunia.com/advisories/19369 Third Party Advisory, Permissions Required
    Changed Reference Type http://secunia.com/advisories/17826 No Types Assigned http://secunia.com/advisories/17826 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2 No Types Assigned http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=6fc0b4a7a73a81e74d0004732df358f4f9975be2 Issue Tracking
    Changed Reference Type http://secunia.com/advisories/19374 No Types Assigned http://secunia.com/advisories/19374 Third Party Advisory, Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2005/1878 No Types Assigned http://www.vupen.com/english/advisories/2005/1878 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/427980/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/14609 No Types Assigned http://www.securityfocus.com/bid/14609 Third Party Advisory, VDB Entry
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10444 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10444 Not Applicable
    Changed Reference Type http://www.novell.com/linux/security/advisories/2005_50_kernel.html No Types Assigned http://www.novell.com/linux/security/advisories/2005_50_kernel.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-663.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-663.html Not Applicable
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2005:218 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-514.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-514.html Not Applicable
    Changed Reference Type http://www.ubuntulinux.org/support/documentation/usn/usn-169-1 No Types Assigned http://www.ubuntulinux.org/support/documentation/usn/usn-169-1 Broken Link
    Added CWE CWE-264
  • CVE Modified by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://www.mandriva.com/security/advisories?name=MDKSA-2005:219
  • Initial Analysis by [email protected]

    Aug. 16, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-2555 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-2555 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.35186

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability