Executive Summary

Informations
Name CVE-2005-1406 First vendor Publication 2005-05-06
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kernel in FreeBSD 4.x to 4.11 and 5.x to 5.4 does not properly clear certain fixed-length buffers when copying variable-length data for use by applications, which could allow those applications to read previously used sensitive memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1406

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 15

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:08.kmem.asc)
File : nvt/freebsdsa_kmem.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16091 FreeBSD Kernel Arbitrary Memory Disclosure

FreeBSD contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered when the kernel copies variable-length strings into fixed-length buffers without zeroing the unused portion of the buffer. This can allow a malicious user to obtain sensitive information, such as portions of the file cache or terminal buffers, resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2005-11-01 Name : The remote host is missing a Mac OS X update which fixes security issues.
File : macosx_10_4_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html
BID http://www.securityfocus.com/bid/13526
http://www.securityfocus.com/bid/15252
FREEBSD ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:08.kmem.asc
SECUNIA http://secunia.com/advisories/17368
VUPEN http://www.vupen.com/english/advisories/2005/2256

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:03:04
  • Multiple Updates
2024-02-01 12:01:41
  • Multiple Updates
2023-09-05 12:02:53
  • Multiple Updates
2023-09-05 01:01:33
  • Multiple Updates
2023-09-02 12:02:54
  • Multiple Updates
2023-09-02 01:01:33
  • Multiple Updates
2023-08-12 12:03:28
  • Multiple Updates
2023-08-12 01:01:33
  • Multiple Updates
2023-08-11 12:03:01
  • Multiple Updates
2023-08-11 01:01:35
  • Multiple Updates
2023-08-06 12:02:48
  • Multiple Updates
2023-08-06 01:01:34
  • Multiple Updates
2023-08-04 12:02:52
  • Multiple Updates
2023-08-04 01:01:35
  • Multiple Updates
2023-07-14 12:02:51
  • Multiple Updates
2023-07-14 01:01:35
  • Multiple Updates
2023-03-29 01:02:57
  • Multiple Updates
2023-03-28 12:01:39
  • Multiple Updates
2022-10-11 12:02:32
  • Multiple Updates
2022-10-11 01:01:26
  • Multiple Updates
2021-05-04 12:02:56
  • Multiple Updates
2021-04-22 01:03:10
  • Multiple Updates
2020-05-23 00:16:32
  • Multiple Updates
2019-03-19 12:01:50
  • Multiple Updates
2016-04-26 13:28:47
  • Multiple Updates
2014-02-17 10:31:16
  • Multiple Updates
2013-05-11 11:25:39
  • Multiple Updates