Executive Summary

Informations
Name CVE-2005-1263 First vendor Publication 2005-05-11
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The elf_core_dump function in binfmt_elf.c for Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4 allows local users to execute arbitrary code via an ELF binary that, in certain conditions involving the create_elf_tables function, causes a negative length argument to pass a signed integer comparison, leading to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1263

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10909
 
Oval ID: oval:org.mitre.oval:def:10909
Title: The elf_core_dump function in binfmt_elf.c for Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4 allows local users to execute arbitrary code via an ELF binary that, in certain conditions involving the create_elf_tables function, causes a negative length argument to pass a signed integer comparison, leading to a buffer overflow.
Description: The elf_core_dump function in binfmt_elf.c for Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4 allows local users to execute arbitrary code via an ELF binary that, in certain conditions involving the create_elf_tables function, causes a negative length argument to pass a signed integer comparison, leading to a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1263
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1122
 
Oval ID: oval:org.mitre.oval:def:1122
Title: Linux Kernel elf_core_dump() Buffer Overflow
Description: The elf_core_dump function in binfmt_elf.c for Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4 allows local users to execute arbitrary code via an ELF binary that, in certain conditions involving the create_elf_tables function, causes a negative length argument to pass a signed integer comparison, leading to a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1263
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 129

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kernel
File : nvt/sles9p5009598.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16424 Linux Kernel ELF Core Dump Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-366.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-420.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-472.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-131-1.nasl - Type : ACT_GATHER_INFO
2005-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-529.nasl - Type : ACT_GATHER_INFO
2005-07-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-110.nasl - Type : ACT_GATHER_INFO
2005-07-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-111.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-420.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_029.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-392.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-472.nasl - Type : ACT_GATHER_INFO
2005-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-366.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13589
BUGTRAQ http://www.securityfocus.com/archive/1/397966
FEDORA http://www.securityfocus.com/archive/1/427980/100/0/threaded
http://www.securityfocus.com/archive/1/428028/100/0/threaded
http://www.securityfocus.com/archive/1/428058/100/0/threaded
MISC http://www.isec.pl/vulnerabilities/isec-0023-coredump.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-472.html
http://www.redhat.com/support/errata/RHSA-2005-529.html
http://www.redhat.com/support/errata/RHSA-2005-551.html
SECUNIA http://secunia.com/advisories/19185
http://secunia.com/advisories/19607
SGI ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U
VUPEN http://www.vupen.com/english/advisories/2005/0524

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:03:02
  • Multiple Updates
2024-02-01 12:01:41
  • Multiple Updates
2023-09-05 12:02:52
  • Multiple Updates
2023-09-05 01:01:32
  • Multiple Updates
2023-09-02 12:02:53
  • Multiple Updates
2023-09-02 01:01:32
  • Multiple Updates
2023-08-12 12:03:27
  • Multiple Updates
2023-08-12 01:01:33
  • Multiple Updates
2023-08-11 12:03:00
  • Multiple Updates
2023-08-11 01:01:35
  • Multiple Updates
2023-08-06 12:02:47
  • Multiple Updates
2023-08-06 01:01:34
  • Multiple Updates
2023-08-04 12:02:51
  • Multiple Updates
2023-08-04 01:01:34
  • Multiple Updates
2023-07-14 12:02:50
  • Multiple Updates
2023-07-14 01:01:34
  • Multiple Updates
2023-03-29 01:02:56
  • Multiple Updates
2023-03-28 12:01:39
  • Multiple Updates
2022-10-11 12:02:31
  • Multiple Updates
2022-10-11 01:01:26
  • Multiple Updates
2021-05-04 12:02:55
  • Multiple Updates
2021-04-22 01:03:09
  • Multiple Updates
2020-05-23 00:16:31
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-04-26 13:27:02
  • Multiple Updates
2014-02-17 10:31:06
  • Multiple Updates
2013-05-11 11:24:44
  • Multiple Updates