Executive Summary

Informations
Name CVE-2005-2701 First vendor Publication 2005-09-23
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2701

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1480
 
Oval ID: oval:org.mitre.oval:def:1480
Title: Heap Overrun in XBM Image Processing
Description: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2701
Version: 3
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9323
 
Oval ID: oval:org.mitre.oval:def:9323
Title: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Description: Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2701
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 6

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5010264.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox21.nasl
2008-01-17 Name : Debian Security Advisory DSA 838-1 (mozilla-firefox)
File : nvt/deb_838_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 866-1 (mozilla)
File : nvt/deb_866_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 868-1 (mozilla-thunderbird)
File : nvt/deb_868_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19643 Mozilla Multiple Browsers XBM Image Processing Overflow

Snort® IPS/IDS

Date Description
2014-11-16 Mozilla Firefox XBM image processing buffer overflow attempt
RuleID : 32133 - Revision : 2 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox XBM image processing buffer overflow attempt
RuleID : 17360 - Revision : 13 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-791.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-785.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-789.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f5dd74b2c6111daa2630001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-200-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-186-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-174.nasl - Type : ACT_GATHER_INFO
2005-10-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-868.nasl - Type : ACT_GATHER_INFO
2005-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-866.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-791.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-927.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-931.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-932.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-926.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-11.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-170.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-785.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-789.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_058.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-838.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : A web browser on the remote host is affected by multiple vulnerabilities, inc...
File : mozilla_1711.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : A web browser on the remote host is prone to multiple flaws, including arbitr...
File : mozilla_firefox_106.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14916
http://www.securityfocus.com/bid/15495
CONFIRM http://www.mozilla.org/security/announce/mfsa2005-58.html
DEBIAN http://www.debian.org/security/2005/dsa-838
http://www.debian.org/security/2005/dsa-866
http://www.debian.org/security/2005/dsa-868
FEDORA http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00004.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:169
http://www.mandriva.com/security/advisories?name=MDKSA-2005:170
http://www.mandriva.com/security/advisories?name=MDKSA-2005:174
OSVDB http://www.osvdb.org/19643
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-785.html
http://www.redhat.com/support/errata/RHSA-2005-789.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
SECTRACK http://securitytracker.com/id?1014954
SECUNIA http://secunia.com/advisories/16911
http://secunia.com/advisories/16917
http://secunia.com/advisories/16977
http://secunia.com/advisories/17014
http://secunia.com/advisories/17026
http://secunia.com/advisories/17149
http://secunia.com/advisories/17263
http://secunia.com/advisories/17284
SUSE http://www.novell.com/linux/security/advisories/2005_58_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-200-1
VUPEN http://www.vupen.com/english/advisories/2005/1824
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22373

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:03:04
  • Multiple Updates
2024-02-02 01:03:14
  • Multiple Updates
2024-02-01 12:01:44
  • Multiple Updates
2023-09-05 12:03:02
  • Multiple Updates
2023-09-05 01:01:35
  • Multiple Updates
2023-09-02 12:03:04
  • Multiple Updates
2023-09-02 01:01:35
  • Multiple Updates
2023-08-12 12:03:38
  • Multiple Updates
2023-08-12 01:01:36
  • Multiple Updates
2023-08-11 12:03:10
  • Multiple Updates
2023-08-11 01:01:38
  • Multiple Updates
2023-08-06 12:02:57
  • Multiple Updates
2023-08-06 01:01:36
  • Multiple Updates
2023-08-04 12:03:01
  • Multiple Updates
2023-08-04 01:01:37
  • Multiple Updates
2023-07-14 12:03:00
  • Multiple Updates
2023-07-14 01:01:37
  • Multiple Updates
2023-03-29 01:03:07
  • Multiple Updates
2023-03-28 12:01:42
  • Multiple Updates
2022-10-11 12:02:41
  • Multiple Updates
2022-10-11 01:01:29
  • Multiple Updates
2021-05-05 01:01:55
  • Multiple Updates
2021-05-04 12:03:08
  • Multiple Updates
2021-04-22 01:03:24
  • Multiple Updates
2020-10-14 01:01:33
  • Multiple Updates
2020-10-03 01:01:33
  • Multiple Updates
2020-05-29 01:01:29
  • Multiple Updates
2020-05-23 01:36:50
  • Multiple Updates
2020-05-23 00:16:46
  • Multiple Updates
2018-10-05 12:05:40
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2017-07-11 12:01:59
  • Multiple Updates
2016-06-28 15:21:12
  • Multiple Updates
2016-04-26 13:45:48
  • Multiple Updates
2014-11-16 21:24:19
  • Multiple Updates
2014-02-17 10:32:35
  • Multiple Updates
2014-01-19 21:22:51
  • Multiple Updates
2013-05-11 11:30:41
  • Multiple Updates