Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-1704 First vendor Publication 2005-05-24
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1704

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9071
 
Oval ID: oval:org.mitre.oval:def:9071
Title: Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
Description: Integer overflow in the Binary File Descriptor (BFD) library for gdb before 6.3, binutils, elfutils, and possibly other packages, allows user-assisted attackers to execute arbitrary code via a crafted object file that specifies a large number of section headers, leading to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1704
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-15 (gdb)
File : nvt/glsa_200505_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-01 (binutils)
File : nvt/glsa_200506_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16870 binutils BFD Library Local Overflow

A local overflow exists in binutils. The BFD library fails to validate user supplied input resulting in a heap overflow. With a specially crafted file, an attacker can gain escalated privileges resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-673.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-709.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-498.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0354.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0354.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0368.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0368.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-659.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-136-2.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-136-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-135-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-215.nasl - Type : ACT_GATHER_INFO
2005-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1033.nasl - Type : ACT_GATHER_INFO
2005-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1032.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-763.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-801.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-673.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-709.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-659.nasl - Type : ACT_GATHER_INFO
2005-06-29 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-497.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-01.nasl - Type : ACT_GATHER_INFO
2005-05-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-095.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13697
BUGTRAQ http://www.securityfocus.com/archive/1/464745/100/0/threaded
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001060
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=91398
http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf
http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm
http://www.vmware.com/support/vi3/doc/esx-55052-patch.html
GENTOO http://security.gentoo.org/glsa/glsa-200505-15.xml
http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:095
http://www.mandriva.com/security/advisories?name=MDKSA-2005:215
OSVDB http://www.osvdb.org/16757
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-659.html
http://www.redhat.com/support/errata/RHSA-2005-673.html
http://www.redhat.com/support/errata/RHSA-2005-709.html
http://www.redhat.com/support/errata/RHSA-2005-763.html
http://www.redhat.com/support/errata/RHSA-2005-801.html
http://www.redhat.com/support/errata/RHSA-2006-0354.html
http://www.redhat.com/support/errata/RHSA-2006-0368.html
SECTRACK http://securitytracker.com/id?1016544
SECUNIA http://secunia.com/advisories/15527
http://secunia.com/advisories/17001
http://secunia.com/advisories/17072
http://secunia.com/advisories/17135
http://secunia.com/advisories/17257
http://secunia.com/advisories/17356
http://secunia.com/advisories/17718
http://secunia.com/advisories/18506
http://secunia.com/advisories/21122
http://secunia.com/advisories/21262
http://secunia.com/advisories/21717
http://secunia.com/advisories/24788
SGI ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
TRUSTIX http://www.trustix.org/errata/2005/0025/
UBUNTU https://usn.ubuntu.com/136-1/
VUPEN http://www.vupen.com/english/advisories/2007/1267

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:01:51
  • Multiple Updates
2021-04-22 01:03:14
  • Multiple Updates
2020-05-23 01:36:41
  • Multiple Updates
2020-05-23 00:16:35
  • Multiple Updates
2019-08-02 12:01:28
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:31
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-06-28 15:18:42
  • Multiple Updates
2016-04-26 13:33:29
  • Multiple Updates
2014-02-17 10:31:33
  • Multiple Updates
2013-05-11 11:26:16
  • Multiple Updates