Executive Summary

Informations
Name CVE-2005-1858 First vendor Publication 2005-06-03
Vendor Cve Last vendor Modification 2008-09-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1858

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 744-1 (fuse)
File : nvt/deb_744_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17042 FUSE Malformed Read Request Arbitrary Kernel Memory Disclosure

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-773.nasl - Type : ACT_GATHER_INFO
2005-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-744.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13857
CONFIRM http://bugs.debian.org/311634
http://sourceforge.net/project/shownotes.php?release_id=331884
DEBIAN http://www.debian.org/security/2005/dsa-744
MISC http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt
OSVDB http://www.osvdb.org/17042
SECTRACK http://securitytracker.com/id?1014107
SECUNIA http://secunia.com/advisories/15561/
http://secunia.com/advisories/16024

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:00
  • Multiple Updates
2021-04-22 01:03:16
  • Multiple Updates
2020-05-23 00:16:37
  • Multiple Updates
2016-06-28 15:19:05
  • Multiple Updates
2016-04-26 13:35:27
  • Multiple Updates
2014-02-17 10:31:42
  • Multiple Updates
2013-05-11 11:26:57
  • Multiple Updates