Executive Summary

Informations
Name CVE-2005-4667 First vendor Publication 2005-12-31
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in UnZip 5.50 and earlier allows user-assisted attackers to execute arbitrary code via a long filename command line argument. NOTE: since the overflow occurs in a non-setuid program, there are not many scenarios under which it poses a vulnerability, unless unzip is passed long arguments when it is invoked from other programs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4667

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11252
 
Oval ID: oval:org.mitre.oval:def:11252
Title: Buffer overflow in UnZip 5.50 and earlier allows user-assisted attackers to execute arbitrary code via a long filename command line argument. NOTE: since the overflow occurs in a non-setuid program, there are not many scenarios under which it poses a vulnerability, unless unzip is passed long arguments when it is invoked from other programs.
Description: Buffer overflow in UnZip 5.50 and earlier allows user-assisted attackers to execute arbitrary code via a long filename command line argument. NOTE: since the overflow occurs in a non-setuid program, there are not many scenarios under which it poses a vulnerability, unless unzip is passed long arguments when it is invoked from other programs.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4667
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 1012-1 (unzip)
File : nvt/deb_1012_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22400 UnZip File Name Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070501_unzip_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1012.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-248-1.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-248-2.nasl - Type : ACT_GATHER_INFO
2006-03-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-050.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-098.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15968
CONFIRM http://www.info-zip.org/FAQ.html
DEBIAN http://www.debian.org/security/2006/dsa-1012
FEDORA http://www.securityfocus.com/archive/1/430300/100/0/threaded
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0930.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:050
OSVDB http://www.osvdb.org/22400
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0203.html
SECUNIA http://secunia.com/advisories/25098
TRUSTIX http://www.trustix.org/errata/2006/0006
UBUNTU https://usn.ubuntu.com/248-1/
https://usn.ubuntu.com/248-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:31
  • Multiple Updates
2021-04-22 01:03:48
  • Multiple Updates
2020-05-23 00:17:12
  • Multiple Updates
2018-10-19 21:19:43
  • Multiple Updates
2018-10-04 00:19:26
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2016-06-28 15:32:00
  • Multiple Updates
2016-04-26 14:08:11
  • Multiple Updates
2015-01-10 09:21:26
  • Multiple Updates
2014-02-17 10:34:04
  • Multiple Updates
2013-05-11 11:38:37
  • Multiple Updates