Executive Summary

Informations
Name CVE-2005-4268 First vendor Publication 2005-12-15
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4268

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10450
 
Oval ID: oval:org.mitre.oval:def:10450
Title: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Description: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4268
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6860
 
Oval ID: oval:org.mitre.oval:def:6860
Title: VMware ESX,Service Console update for cpio.
Description: Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4268
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-03-22 Name : CentOS Update for cpio CESA-2010:0145 centos3 i386
File : nvt/gb_CESA-2010_0145_cpio_centos3_i386.nasl
2010-03-22 Name : RedHat Update for cpio RHSA-2010:0145-01
File : nvt/gb_RHSA-2010_0145-01_cpio.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:03.cpio.asc)
File : nvt/freebsdsa_cpio.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22194 cpio on 64-bit Large File Size Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0013_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070501_cpio_on_on_SL4.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100315_cpio_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0013.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0145.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0245.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-234-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16057
CONFIRM https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172669
https://issues.rpath.com/browse/RPL-1338
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc
MANDRIVA http://frontal1.mandriva.com/security/advisories?name=MDKSA-2005:237
OSVDB http://www.osvdb.org/22194
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0245.html
http://www.redhat.com/support/errata/RHSA-2010-0145.html
SECUNIA http://secunia.com/advisories/18251
http://secunia.com/advisories/18278
http://secunia.com/advisories/18280
http://secunia.com/advisories/18395
http://secunia.com/advisories/20117
http://secunia.com/advisories/25098
http://secunia.com/advisories/25161
SUSE http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
UBUNTU https://usn.ubuntu.com/234-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23855

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:26
  • Multiple Updates
2021-04-22 01:03:43
  • Multiple Updates
2020-05-23 00:17:07
  • Multiple Updates
2018-10-04 00:19:26
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2017-07-20 09:23:14
  • Multiple Updates
2016-06-28 15:28:51
  • Multiple Updates
2016-04-26 14:03:32
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:33:53
  • Multiple Updates
2013-05-11 11:37:32
  • Multiple Updates