Description

zgrep in gzip before 1.3.5 does not properly sanitize arguments, which allows local users to execute arbitrary commands via filenames that are injected into a sed script.

INFO

Published Date :

May 13, 2005, 4 a.m.

Last Modified :

Oct. 16, 2019, 8:01 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2005-0758 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2005-0758 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Gnu gzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-0758.

URL Resource
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt Third Party Advisory
ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc Third Party Advisory
http://bugs.gentoo.org/show_bug.cgi?id=90626 Third Party Advisory
http://docs.info.apple.com/article.html?artnum=306172 Third Party Advisory
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2005-357.html Third Party Advisory
http://secunia.com/advisories/18100 Third Party Advisory
http://secunia.com/advisories/19183 Third Party Advisory
http://secunia.com/advisories/22033 Third Party Advisory
http://secunia.com/advisories/26235 Third Party Advisory
http://securitytracker.com/id?1013928 Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852 Third Party Advisory
http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html Broken Link Permissions Required
http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:026 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:027 Third Party Advisory
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html Third Party Advisory
http://www.osvdb.org/16371 Broken Link
http://www.redhat.com/support/errata/RHSA-2005-474.html Third Party Advisory
http://www.securityfocus.com/bid/13582 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25159 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-158-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2732 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/20539 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 23, 2022, 10:14 p.m. This repo has been linked 4 different CVEs too.

Free Docker Vulnerability Scanning for CI/CD integration

JavaScript

Updated: 4 months ago
31 stars 3 fork 3 watcher
Born at : Oct. 25, 2019, 10:50 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-0758 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-0758 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt No Types Assigned ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt Third Party Advisory
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc Third Party Advisory
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=90626 Vendor Advisory http://bugs.gentoo.org/show_bug.cgi?id=90626 Third Party Advisory
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=306172 No Types Assigned http://docs.info.apple.com/article.html?artnum=306172 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2005-357.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2005-357.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18100 No Types Assigned http://secunia.com/advisories/18100 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19183 No Types Assigned http://secunia.com/advisories/19183 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/22033 No Types Assigned http://secunia.com/advisories/22033 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26235 No Types Assigned http://secunia.com/advisories/26235 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1013928 No Types Assigned http://securitytracker.com/id?1013928 Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852 Third Party Advisory
    Changed Reference Type http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html No Types Assigned http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_bzip2_packages_fix_security_issues.html Broken Link, Permissions Required
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml Patch, Vendor Advisory http://www.gentoo.org/security/en/glsa/glsa-200505-05.xml Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:026 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:026 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:027 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:027 Third Party Advisory
    Changed Reference Type http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html No Types Assigned http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html Third Party Advisory
    Changed Reference Type http://www.osvdb.org/16371 No Types Assigned http://www.osvdb.org/16371 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-474.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-474.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/13582 No Types Assigned http://www.securityfocus.com/bid/13582 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25159 No Types Assigned http://www.securityfocus.com/bid/25159 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-158-1 No Types Assigned http://www.ubuntu.com/usn/usn-158-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/2732 No Types Assigned http://www.vupen.com/english/advisories/2007/2732 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/20539 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/20539 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:gzip:*:*:*:*:*:*:*:* versions up to (excluding) 1.3.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1107 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9797 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1081 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9797 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1107 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1081 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/20539 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/20539 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 02, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-0758 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-0758 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25992

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability