Executive Summary

Informations
Name CVE-2005-0706 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in discdb.c for grip 3.1.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the cddb lookup to return more matches than expected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0706

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10768
 
Oval ID: oval:org.mitre.oval:def:10768
Title: Buffer overflow in discdb.c for grip 3.1.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the cddb lookup to return more matches than expected.
Description: Buffer overflow in discdb.c for grip 3.1.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing the cddb lookup to return more matches than expected.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0706
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for gnome-vfs CESA-2009:0005-01 centos2 i386
File : nvt/gb_CESA-2009_0005-01_gnome-vfs_centos2_i386.nasl
2011-08-09 Name : CentOS Update for gnome-vfs2 CESA-2009:0005 centos3 i386
File : nvt/gb_CESA-2009_0005_gnome-vfs2_centos3_i386.nasl
2011-08-09 Name : CentOS Update for gnome-vfs2 CESA-2009:0005 centos4 i386
File : nvt/gb_CESA-2009_0005_gnome-vfs2_centos4_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2008:233-1 (libcdaudio)
File : nvt/mdksa_2008_233_1.nasl
2009-10-10 Name : SLES9: Security update for gnome-vfs
File : nvt/sles9p5014621.nasl
2009-10-10 Name : SLES9: Security update for gnome-vfs2,gnome-vfs2-doc
File : nvt/sles9p5014116.nasl
2009-04-09 Name : Mandriva Update for libcdaudio MDVSA-2008:233 (libcdaudio)
File : nvt/gb_mandriva_MDVSA_2008_233.nasl
2009-02-17 Name : Fedora Update for grip FEDORA-2008-9521
File : nvt/gb_fedora_2008_9521_grip_fc8.nasl
2009-02-17 Name : Fedora Update for grip FEDORA-2008-9604
File : nvt/gb_fedora_2008_9604_grip_fc9.nasl
2009-02-16 Name : Fedora Update for grip FEDORA-2008-10126
File : nvt/gb_fedora_2008_10126_grip_fc10.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2008-11956 (libcdaudio)
File : nvt/fcore_2008_11956.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0005-01 (gnome-vfs)
File : nvt/ovcesa2009_0005_01.nasl
2009-02-10 Name : Fedora Core 10 FEDORA-2008-11848 (libcdaudio)
File : nvt/fcore_2008_11848.nasl
2009-01-13 Name : FreeBSD Ports: libcdaudio
File : nvt/freebsd_libcdaudio.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0005 (gnome-vfs2)
File : nvt/ovcesa2009_0005.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0005
File : nvt/RHSA_2009_0005.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-21 (grip)
File : nvt/glsa_200503_21.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-07 (GnomeVFS)
File : nvt/glsa_200504_07.nasl
2008-09-04 Name : FreeBSD Ports: grip
File : nvt/freebsd_grip.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14643 grip CDDB Multiple Matches Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0005.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090107_gnome_vfs2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10010.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10126.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-233.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11848.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11956.nasl - Type : ACT_GATHER_INFO
2009-01-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bd730827dfe011dda7650030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0005.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0005.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9604.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9521.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bcf2700294c311d9a9e00001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-21 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-074.nasl - Type : ACT_GATHER_INFO
2005-04-21 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-075.nasl - Type : ACT_GATHER_INFO
2005-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-07.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-304.nasl - Type : ACT_GATHER_INFO
2005-03-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12770
CONFIRM http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i5...
http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&grou...
FEDORA https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0042...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0049...
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg0018...
GENTOO http://security.gentoo.org/glsa/glsa-200503-21.xml
MISC http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-304.html
http://www.redhat.com/support/errata/RHSA-2009-0005.html
SECUNIA http://secunia.com/advisories/32803
http://secunia.com/advisories/33389
http://secunia.com/advisories/33824
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:50
  • Multiple Updates
2021-04-22 01:03:03
  • Multiple Updates
2020-05-23 00:16:24
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2017-07-11 12:01:51
  • Multiple Updates
2016-04-26 13:20:28
  • Multiple Updates
2014-02-17 10:30:29
  • Multiple Updates
2013-05-11 11:22:28
  • Multiple Updates