Executive Summary

Informations
Name CVE-2005-4790 First vendor Publication 2005-12-31
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple untrusted search path vulnerabilities in SUSE Linux 9.3 and 10.0, and possibly other distributions, cause the working directory to be added to LD_LIBRARY_PATH, which might allow local users to execute arbitrary code via (1) beagle, (2) tomboy, or (3) blam. NOTE: in August 2007, the tomboy vector was reported for other distributions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4790

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17764
 
Oval ID: oval:org.mitre.oval:def:17764
Title: USN-560-1 -- tomboy vulnerability
Description: Jan Oravec discovered that Tomboy did not properly setup the LD_LIBRARY_PATH environment variable.
Family: unix Class: patch
Reference(s): USN-560-1
CVE-2005-4790
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): tomboy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-02-28 Name : Mandriva Update for tomboy MDVSA-2011:035 (tomboy)
File : nvt/gb_mandriva_MDVSA_2011_035.nasl
2009-04-09 Name : Mandriva Update for tomboy MDVSA-2008:064 (tomboy)
File : nvt/gb_mandriva_MDVSA_2008_064.nasl
2009-03-23 Name : Ubuntu Update for tomboy vulnerability USN-560-1
File : nvt/gb_ubuntu_USN_560_1.nasl
2009-02-27 Name : Fedora Update for tomboy FEDORA-2007-3253
File : nvt/gb_fedora_2007_3253_tomboy_fc8.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3792
File : nvt/gb_fedora_2007_3792_blam_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3798
File : nvt/gb_fedora_2007_3798_blam_fc8.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_blam_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_blam_fc8.nasl
2009-02-27 Name : Fedora Update for tomboy FEDORA-2007-3011
File : nvt/gb_fedora_2007_3011_tomboy_fc7.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-9667
File : nvt/gb_fedora_2008_9667_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-8399
File : nvt/gb_fedora_2008_8399_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_blam_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_blam_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_blam_fc8.nasl
2009-02-13 Name : Fedora Update for blam FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_blam_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-12 (tomboy)
File : nvt/glsa_200711_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-14 (blam)
File : nvt/glsa_200801_14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39578 SuSE Linux tomboy LD_LIBRARY_PATH Variable Path Subversion Local Privilege Es...

39577 SuSE Linux blam LD_LIBRARY_PATH Variable Path Subversion Local Privilege Esca...

19982 SuSE Linux beagle LD_LIBRARY_PATH Variable Path Subversion Local Privilege Es...

Nessus® Vulnerability Scanner

Date Description
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-28.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-035.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-064.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-14.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-560-1.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3792.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3798.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_tomboy-4698.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3253.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3011.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25341
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=189249
http://bugs.gentoo.org/show_bug.cgi?id=199841
https://bugzilla.gnome.org/show_bug.cgi?id=485224
https://bugzilla.redhat.com/show_bug.cgi?id=362941
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0020...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0091...
GENTOO http://security.gentoo.org/glsa/glsa-200711-12.xml
http://security.gentoo.org/glsa/glsa-200801-14.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:064
MISC http://bugs.gentoo.org/show_bug.cgi?id=188806
OSVDB http://osvdb.org/39577
http://osvdb.org/39578
SECUNIA http://secunia.com/advisories/26480
http://secunia.com/advisories/27608
http://secunia.com/advisories/27621
http://secunia.com/advisories/27799
http://secunia.com/advisories/28339
http://secunia.com/advisories/28672
SUSE http://www.novell.com/linux/security/advisories/2005_22_sr.html
UBUNTU https://usn.ubuntu.com/560-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36054

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:32
  • Multiple Updates
2021-04-22 01:03:49
  • Multiple Updates
2020-05-23 00:17:13
  • Multiple Updates
2018-10-31 00:19:45
  • Multiple Updates
2018-10-04 00:19:26
  • Multiple Updates
2017-07-20 09:23:16
  • Multiple Updates
2016-06-28 15:32:44
  • Multiple Updates
2016-04-26 14:09:27
  • Multiple Updates
2014-02-17 10:34:05
  • Multiple Updates
2013-05-11 11:39:12
  • Multiple Updates