ID CVE-2005-1705
Summary gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:gdb:*:r2:*:*:*:*:*:*
    cpe:2.3:a:gnu:gdb:*:r2:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 11-10-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:11:17.497-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.
family unix
id oval:org.mitre.oval:def:11072
status accepted
submitted 2010-07-09T03:56:16-04:00
title gdb before 6.3 searches the current working directory to load the .gdbinit configuration file, which allows local users to execute arbitrary commands as the user running gdb.
version 29
redhat via4
advisories
  • rhsa
    id RHSA-2005:709
  • rhsa
    id RHSA-2005:801
rpms
  • gdb-0:6.3.0.0-1.63
  • gdb-debuginfo-0:6.3.0.0-1.63
refmap via4
confirm
gentoo GLSA-200505-15
mandrake MDKSA-2005:095
secunia
  • 17072
  • 17356
  • 18506
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 11-10-2017 - 01:30
Published 24-05-2005 - 04:00
Last modified 11-10-2017 - 01:30
Back to Top