Lucene search

K
cve[email protected]CVE-2005-3358
HistoryDec 14, 2005 - 7:03 p.m.

CVE-2005-3358

2005-12-1419:03:00
web.nvd.nist.gov
36
5
linux
kernel
denial of service
cve-2005-3358
nvd

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

4.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

0.4%

Linux kernel before 2.6.15 allows local users to cause a denial of service (panic) via a set_mempolicy call with a 0 bitmask, which causes a panic when a page fault occurs.

Affected configurations

NVD
Node
linuxlinux_kernelRange2.6.14.7
OR
linuxlinux_kernelMatch2.6.0
OR
linuxlinux_kernelMatch2.6.1
OR
linuxlinux_kernelMatch2.6.1rc1
OR
linuxlinux_kernelMatch2.6.1rc2
OR
linuxlinux_kernelMatch2.6.1rc3
OR
linuxlinux_kernelMatch2.6.3
OR
linuxlinux_kernelMatch2.6.3rc1
OR
linuxlinux_kernelMatch2.6.3rc2
OR
linuxlinux_kernelMatch2.6.3rc3
OR
linuxlinux_kernelMatch2.6.3rc4
OR
linuxlinux_kernelMatch2.6.4
OR
linuxlinux_kernelMatch2.6.4rc1
OR
linuxlinux_kernelMatch2.6.4rc2
OR
linuxlinux_kernelMatch2.6.4rc3
OR
linuxlinux_kernelMatch2.6.5
OR
linuxlinux_kernelMatch2.6.5rc1
OR
linuxlinux_kernelMatch2.6.5rc2
OR
linuxlinux_kernelMatch2.6.5rc3
OR
linuxlinux_kernelMatch2.6.6
OR
linuxlinux_kernelMatch2.6.6rc1
OR
linuxlinux_kernelMatch2.6.6rc2
OR
linuxlinux_kernelMatch2.6.6rc3
OR
linuxlinux_kernelMatch2.6.7
OR
linuxlinux_kernelMatch2.6.7rc1
OR
linuxlinux_kernelMatch2.6.7rc2
OR
linuxlinux_kernelMatch2.6.7rc3
OR
linuxlinux_kernelMatch2.6.8
OR
linuxlinux_kernelMatch2.6.8rc1
OR
linuxlinux_kernelMatch2.6.8rc2
OR
linuxlinux_kernelMatch2.6.8rc3
OR
linuxlinux_kernelMatch2.6.8rc4
OR
linuxlinux_kernelMatch2.6.8.1
OR
linuxlinux_kernelMatch2.6.9
OR
linuxlinux_kernelMatch2.6.9rc1
OR
linuxlinux_kernelMatch2.6.9rc2
OR
linuxlinux_kernelMatch2.6.9rc3
OR
linuxlinux_kernelMatch2.6.9rc4
OR
linuxlinux_kernelMatch2.6.10
OR
linuxlinux_kernelMatch2.6.10rc1
OR
linuxlinux_kernelMatch2.6.10rc2
OR
linuxlinux_kernelMatch2.6.10rc3
OR
linuxlinux_kernelMatch2.6.11
OR
linuxlinux_kernelMatch2.6.11rc1
OR
linuxlinux_kernelMatch2.6.11rc2
OR
linuxlinux_kernelMatch2.6.11rc3
OR
linuxlinux_kernelMatch2.6.11rc4
OR
linuxlinux_kernelMatch2.6.11rc5
OR
linuxlinux_kernelMatch2.6.11.1
OR
linuxlinux_kernelMatch2.6.11.2
OR
linuxlinux_kernelMatch2.6.11.3
OR
linuxlinux_kernelMatch2.6.11.4
OR
linuxlinux_kernelMatch2.6.11.5
OR
linuxlinux_kernelMatch2.6.11.6
OR
linuxlinux_kernelMatch2.6.11.7
OR
linuxlinux_kernelMatch2.6.11.8
OR
linuxlinux_kernelMatch2.6.11.9
OR
linuxlinux_kernelMatch2.6.11.10
OR
linuxlinux_kernelMatch2.6.11.11
OR
linuxlinux_kernelMatch2.6.11.12
OR
linuxlinux_kernelMatch2.6.12
OR
linuxlinux_kernelMatch2.6.12rc1
OR
linuxlinux_kernelMatch2.6.12rc2
OR
linuxlinux_kernelMatch2.6.12rc3
OR
linuxlinux_kernelMatch2.6.12rc4
OR
linuxlinux_kernelMatch2.6.12rc5
OR
linuxlinux_kernelMatch2.6.12rc6
OR
linuxlinux_kernelMatch2.6.12.1
OR
linuxlinux_kernelMatch2.6.12.2
OR
linuxlinux_kernelMatch2.6.12.3
OR
linuxlinux_kernelMatch2.6.12.4
OR
linuxlinux_kernelMatch2.6.12.5
OR
linuxlinux_kernelMatch2.6.12.6
OR
linuxlinux_kernelMatch2.6.13
OR
linuxlinux_kernelMatch2.6.13rc1
OR
linuxlinux_kernelMatch2.6.13rc2
OR
linuxlinux_kernelMatch2.6.13rc3
OR
linuxlinux_kernelMatch2.6.13rc4
OR
linuxlinux_kernelMatch2.6.13rc5
OR
linuxlinux_kernelMatch2.6.13rc6
OR
linuxlinux_kernelMatch2.6.13rc7
OR
linuxlinux_kernelMatch2.6.13.1
OR
linuxlinux_kernelMatch2.6.13.2
OR
linuxlinux_kernelMatch2.6.13.3
OR
linuxlinux_kernelMatch2.6.13.4
OR
linuxlinux_kernelMatch2.6.13.5
OR
linuxlinux_kernelMatch2.6.14
OR
linuxlinux_kernelMatch2.6.14rc1
OR
linuxlinux_kernelMatch2.6.14rc2
OR
linuxlinux_kernelMatch2.6.14rc3
OR
linuxlinux_kernelMatch2.6.14rc4
OR
linuxlinux_kernelMatch2.6.14rc5
OR
linuxlinux_kernelMatch2.6.14.1
OR
linuxlinux_kernelMatch2.6.14.2
OR
linuxlinux_kernelMatch2.6.14.3
OR
linuxlinux_kernelMatch2.6.14.4
OR
linuxlinux_kernelMatch2.6.14.5
OR
linuxlinux_kernelMatch2.6.14.6

References

Social References

More

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

4.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

0.4%