Executive Summary

Informations
Name CVE-2004-0688 First vendor Publication 2004-10-20
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0688

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11796
 
Oval ID: oval:org.mitre.oval:def:11796
Title: Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file.
Description: Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0688
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 12
Os 2
Os 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for openmotif
File : nvt/sles9p5010938.nasl
2009-10-10 Name : SLES9: Security update for OpenMotif
File : nvt/sles9p5014940.nasl
2009-10-10 Name : SLES9: Security update for openmotif
File : nvt/sles9p5020391.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200409-34 (X)
File : nvt/glsa_200409_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-09 (lesstif)
File : nvt/glsa_200410_09.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-07 (openmotif)
File : nvt/glsa_200502_07.nasl
2008-09-04 Name : xpm -- image decoding vulnerabilities
File : nvt/freebsd_agenda-snow-libs.nasl
2008-09-04 Name : FreeBSD Ports: linux-gdk-pixbuf
File : nvt/freebsd_linux-gdk-pixbuf.nasl
2008-09-04 Name : FreeBSD Ports: linux_base
File : nvt/freebsd_linux_base.nasl
2008-01-17 Name : Debian Security Advisory DSA 560-1 (lesstif1-1)
File : nvt/deb_560_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 561-1 (xfree86)
File : nvt/deb_561_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10033 libXpm ParsePixels Function Integer Overflow

A local overflow exists in libXpm. The ParsePixels function fails to validate user-supplied input resulting in an integer overflow. With a specially crafted request, a malicious user can cause a denial of service resulting in a loss of availability.
10032 libXpm CreateXImage Function Integer Overflow

A local overflow exists in libXpm. The CreateXImage function fails to validate user-supplied input resulting in an integer overflow. With a specially crafted request, a malicious user can cause a denial of service resulting in a loss of availability.
10031 libXpm XpmCreateImageFromXpmImage Function Integer Overflow

A local overflow exists in libXpm. The XpmCreateImageFromXpmImage function fails to validate user-supplied input resulting in an integer overflow. With a specially crafted request, a malicious user can cause a denial of service resulting in a loss of availability.
10030 libXpm xpmParseColors Function Integer Overflow

A local overflow exists in libXpm. The xpmParseColors function fails to validate user-supplied input resulting in an integer overflow. With a specially crafted request, a malicious user can cause a denial of service resulting in a loss of availability.
10026 libXpm ParseAndPutPixels Function Integer Overflow

A local overflow exists in libXpm. The ParseAndPutPixels function fails to validate user-supplied input resulting in an integer overflow. With a specially crafted request, a malicious user can cause a denial of service resulting in a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9399.nasl - Type : ACT_GATHER_INFO
2006-06-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_33132.nasl - Type : ACT_GATHER_INFO
2006-06-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_33129.nasl - Type : ACT_GATHER_INFO
2006-06-06 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_33130.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-27-1.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-815.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf2e7483d3fa440d8c6e8f1f2f018818.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ef253f8b072711d9b45d000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-05-03 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-005.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-07.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-004.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-537.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-560.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-561.nasl - Type : ACT_GATHER_INFO
2004-11-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-124.nasl - Type : ACT_GATHER_INFO
2004-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-09.nasl - Type : ACT_GATHER_INFO
2004-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-479.nasl - Type : ACT_GATHER_INFO
2004-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-478.nasl - Type : ACT_GATHER_INFO
2004-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200409-34.nasl - Type : ACT_GATHER_INFO
2004-09-17 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_034.nasl - Type : ACT_GATHER_INFO
2004-09-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-098.nasl - Type : ACT_GATHER_INFO
2004-09-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005/May/msg00001.html
BID http://www.securityfocus.com/bid/11196
BUGTRAQ http://marc.info/?l=bugtraq&m=109530851323415&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA05-136A.html
CERT-VN http://www.kb.cert.org/vuls/id/537878
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924
CONFIRM http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch
DEBIAN http://www.debian.org/security/2004/dsa-560
FEDORA http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml
http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml
HP http://www.securityfocus.com/archive/1/434715/100/0/threaded
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:098
MISC http://scary.beasts.org/security/CESA-2004-003.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-537.html
http://www.redhat.com/support/errata/RHSA-2005-004.html
SECUNIA http://secunia.com/advisories/20235
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1
SUSE http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared....
UBUNTU https://usn.ubuntu.com/27-1/
VUPEN http://www.vupen.com/english/advisories/2006/1914
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17416

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:02:22
  • Multiple Updates
2021-04-22 01:02:31
  • Multiple Updates
2020-05-23 00:15:51
  • Multiple Updates
2018-10-19 21:19:35
  • Multiple Updates
2018-10-04 00:19:23
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:29
  • Multiple Updates
2016-10-18 12:01:21
  • Multiple Updates
2016-04-26 12:52:11
  • Multiple Updates
2014-02-17 10:27:49
  • Multiple Updates
2013-05-11 11:42:21
  • Multiple Updates