Executive Summary

Informations
Name CVE-2005-0758 First vendor Publication 2005-05-13
Vendor Cve Last vendor Modification 2019-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0758

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1081
 
Oval ID: oval:org.mitre.oval:def:1081
Title: gzip Argument Sanitation Vulnerability
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): zgrep
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1107
 
Oval ID: oval:org.mitre.oval:def:1107
Title: gzip zgrep Sanitation Vulnerability
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9797
 
Oval ID: oval:org.mitre.oval:def:9797
Title: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Description: zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0758
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-05 (gzip)
File : nvt/glsa_200505_05.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-262-01 gzip
File : nvt/esoft_slk_ssa_2006_262_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16371 zgrep Unspecified Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-262-01.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-026.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-027.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-158-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-161-1.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2005-06-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-092.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/13582
http://www.securityfocus.com/bid/25159
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
FEDORA http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:026
http://www.mandriva.com/security/advisories?name=MDKSA-2006:027
MISC http://bugs.gentoo.org/show_bug.cgi?id=90626
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html
OSVDB http://www.osvdb.org/16371
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2005-357.html
http://www.redhat.com/support/errata/RHSA-2005-474.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt
SECTRACK http://securitytracker.com/id?1013928
SECUNIA http://secunia.com/advisories/18100
http://secunia.com/advisories/19183
http://secunia.com/advisories/22033
http://secunia.com/advisories/26235
SGI ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
UBUNTU http://www.ubuntu.com/usn/usn-158-1
VUPEN http://www.vupen.com/english/advisories/2007/2732
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/20539

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:01:58
  • Multiple Updates
2021-05-04 12:03:12
  • Multiple Updates
2021-04-22 01:03:29
  • Multiple Updates
2020-05-23 01:36:33
  • Multiple Updates
2020-05-23 00:16:25
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2017-07-11 12:01:51
  • Multiple Updates
2016-06-28 15:15:14
  • Multiple Updates
2016-04-26 13:21:01
  • Multiple Updates
2014-02-17 10:30:33
  • Multiple Updates
2013-05-11 11:22:41
  • Multiple Updates