Executive Summary

Informations
Name CVE-2005-0605 First vendor Publication 2005-03-02
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0605

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10411
 
Oval ID: oval:org.mitre.oval:def:10411
Title: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Description: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0605
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 19
Os 2
Os 6
Os 4
Os 6
Os 2
Os 2
Os 36

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for CDE 1.6 119280-22
File : nvt/gb_solaris_119280_22.nasl
2010-02-03 Name : Solaris Update for Runtime library for Solaris 10 119281-22
File : nvt/gb_solaris_119281_22.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for XFree86-libs
File : nvt/sles9p5016773.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-08 (openmotif)
File : nvt/glsa_200503_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-15 (X.org)
File : nvt/glsa_200503_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 723-1 (xfree86)
File : nvt/deb_723_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14373 libXpm XPM Image GetImagePixels() / PutImagePixels() Overflow

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-97-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-92-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-273.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-473.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-272.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-081.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-723.nasl - Type : ACT_GATHER_INFO
2005-05-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-080.nasl - Type : ACT_GATHER_INFO
2005-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-044.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-15.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-08.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
BID http://www.securityfocus.com/bid/12714
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=83598
http://bugs.gentoo.org/show_bug.cgi?id=83655
https://bugs.freedesktop.org/attachment.cgi?id=1909
DEBIAN http://www.debian.org/security/2005/dsa-723
FEDORA http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
GENTOO http://security.gentoo.org/glsa/glsa-200503-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-044.html
http://www.redhat.com/support/errata/RHSA-2005-198.html
http://www.redhat.com/support/errata/RHSA-2005-331.html
http://www.redhat.com/support/errata/RHSA-2005-412.html
http://www.redhat.com/support/errata/RHSA-2005-473.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt
SECTRACK http://securitytracker.com/id?1013339
SECUNIA http://secunia.com/advisories/14460
http://secunia.com/advisories/18049
http://secunia.com/advisories/18316
http://secunia.com/advisories/19624
SGI ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
UBUNTU https://usn.ubuntu.com/92-1/
https://usn.ubuntu.com/97-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:49
  • Multiple Updates
2021-04-22 01:03:02
  • Multiple Updates
2020-05-23 00:16:23
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2016-04-26 13:19:22
  • Multiple Updates
2014-02-17 10:30:23
  • Multiple Updates
2013-05-11 11:22:04
  • Multiple Updates