Executive Summary

Informations
Name CVE-2004-1176 First vendor Publication 2005-04-14
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer underflow in extfs.c in Midnight Commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1176

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 12
Os 1
Os 4
Os 2
Os 8
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Midnight Commander
File : nvt/sles9p5011441.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-24 (mc)
File : nvt/glsa_200502_24.nasl
2008-01-17 Name : Debian Security Advisory DSA 639-1 (mc)
File : nvt/deb_639_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12911 Midnight Commander Unspecified Underflow DoS

Midnight Commander contains a flaw that may allow an attacker to cause a denial of service. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9797.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-217.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-24.nasl - Type : ACT_GATHER_INFO
2005-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-639.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2005/dsa-639
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200502-24.xml
REDHAT http://www.redhat.com/support/errata/RHSA-2005-217.html
SECTRACK http://securitytracker.com/id?1012903
SECUNIA http://secunia.com/advisories/13863
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18911

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:02:28
  • Multiple Updates
2021-04-22 01:02:38
  • Multiple Updates
2020-05-23 00:15:58
  • Multiple Updates
2017-07-11 12:01:34
  • Multiple Updates
2016-04-26 12:56:24
  • Multiple Updates
2014-02-17 10:28:33
  • Multiple Updates
2013-05-11 11:44:13
  • Multiple Updates