Executive Summary

Informations
Name CVE-2004-2541 First vendor Publication 2004-12-31
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2541

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10069
 
Oval ID: oval:org.mitre.oval:def:10069
Title: Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.
Description: Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.
Family: unix Class: vulnerability
Reference(s): CVE-2004-2541
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cscope CESA-2009:1101 centos3 i386
File : nvt/gb_CESA-2009_1101_cscope_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cscope CESA-2009:1102 centos5 i386
File : nvt/gb_CESA-2009_1102_cscope_centos5_i386.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1101
File : nvt/RHSA_2009_1101.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1102
File : nvt/RHSA_2009_1102.nasl
2009-06-23 Name : FreeBSD Ports: cscope
File : nvt/freebsd_cscope2.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1101 (cscope)
File : nvt/ovcesa2009_1101.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1102 (cscope)
File : nvt/ovcesa2009_1102.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-10 (Cscope)
File : nvt/glsa_200606_10.nasl
2008-09-04 Name : FreeBSD Ports: cscope
File : nvt/freebsd_cscope0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1064-1 (cscope)
File : nvt/deb_1064_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11920 Cscope #include filename Overflow

A local overflow exists in Cscope. Cscope fails to check the length of passed values resulting in an environment variable overflow. With a specially crafted #include filename, an attacker can cause the $PATHNAME to overflow resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090615_cscope_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1064.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-10.nasl - Type : ACT_GATHER_INFO
2006-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72d8df84ea6d11da8a5300123ffe8333.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/18050
http://www.securityfocus.com/bid/25159
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
https://bugzilla.redhat.com/show_bug.cgi?id=490667
DEBIAN http://www.debian.org/security/2006/dsa-1064
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml
MISC http://sourceforge.net/tracker/index.php?func=detail&aid=1064875&grou...
OSVDB http://www.osvdb.org/11920
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1101.html
http://www.redhat.com/support/errata/RHSA-2009-1102.html
SECUNIA http://secunia.com/advisories/13237
http://secunia.com/advisories/20191
http://secunia.com/advisories/20564
http://secunia.com/advisories/26235
http://secunia.com/advisories/35462
VUPEN http://www.vupen.com/english/advisories/2007/2732

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:39
  • Multiple Updates
2021-04-22 01:02:51
  • Multiple Updates
2020-05-23 00:16:12
  • Multiple Updates
2017-10-11 09:23:26
  • Multiple Updates
2016-06-28 15:12:27
  • Multiple Updates
2016-04-26 13:10:42
  • Multiple Updates
2014-02-17 10:29:30
  • Multiple Updates
2013-05-11 11:49:22
  • Multiple Updates