2.6
CVSSv2

CVE-2005-1686

Published: 20/05/2005 Updated: 03/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 265
Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P

Vulnerability Summary

Format string vulnerability in gedit 2.10.2 may allow malicious users to cause a denial of service (application crash) via a bin file with format string specifiers in the filename. NOTE: while this issue is triggered on the command line by the gedit user, it has been reported that web browsers and email clients could be configured to provide a file name as an argument to gedit, so there is a valid attack that crosses security boundaries.

Vulnerable Product Search on Vulmon Subscribe to Product

gnome gedit 2.10.2

Vendor Advisories

Synopsis gedit security update Type/Severity Security Advisory: Moderate Topic An updated gedit package that fixes a file name format string vulnerabilityis now availableThis update has been rated as having moderate security impact by the RedHat Security Response Team Description gEdit is ...
A format string vulnerability has been discovered in gedit Calling the program with specially crafted file names caused a buffer overflow, which could be exploited to execute arbitrary code with the privileges of the gedit user ...
A format string vulnerability has been discovered in gedit, a light-weight text editor for GNOME, that may allow attackers to cause a denial of service (application crash) via a binary file with format string specifiers in the filename Since gedit supports opening files via "" URLs (through GNOME vfs) and other schemes, this might be a remo ...

Exploits

source: wwwsecurityfocuscom/bid/13699/info gEdit is prone to a format-string vulnerability Exploitation may occur when the program is invoked with a filename that includes malicious format specifiers Attackers could exploit this issue to corrupt arbitrary regions of memory with attacker-supplied data, potentially resulting in the execu ...