Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-2976 First vendor Publication 2005-11-18
Vendor Cve Last vendor Modification 2023-08-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in io-xpm.c in gdk-pixbuf 0.22.0 in GTK+ before 2.8.7 allows attackers to cause a denial of service (crash) or execute arbitrary code via an XPM file with large height, width, and colour values, a different vulnerability than CVE-2005-3186.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2976

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11370
 
Oval ID: oval:org.mitre.oval:def:11370
Title: Integer overflow in io-xpm.c in gdk-pixbuf 0.22.0 in GTK+ before 2.8.7 allows attackers to cause a denial of service (crash) or execute arbitrary code via an XPM file with large height, width, and colour values, a different vulnerability than CVE-2005-3186.
Description: Integer overflow in io-xpm.c in gdk-pixbuf 0.22.0 in GTK+ before 2.8.7 allows attackers to cause a denial of service (crash) or execute arbitrary code via an XPM file with large height, width, and colour values, a different vulnerability than CVE-2005-3186.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2976
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for gdk-pixbuf
File : nvt/sles9p5018289.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200511-14 (gtk+)
File : nvt/glsa_200511_14.nasl
2008-01-17 Name : Debian Security Advisory DSA 911-1 (gtk+2.0)
File : nvt/deb_911_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 913-1 (gdk-pixbuf)
File : nvt/deb_913_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20842 GTK+ GdkPixbuf XPM Image Processing Multiple Field Overflow

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10558.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-911.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-913.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-810.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-214.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-216-1.nasl - Type : ACT_GATHER_INFO
2005-11-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1085.nasl - Type : ACT_GATHER_INFO
2005-11-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1086.nasl - Type : ACT_GATHER_INFO
2005-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200511-14.nasl - Type : ACT_GATHER_INFO
2005-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-810.nasl - Type : ACT_GATHER_INFO
2005-11-21 Name : The remote host is missing a vendor-supplied security patch.
File : suse_SA_2005_065.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15428
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2005-229.pdf
DEBIAN http://www.debian.org/security/2005/dsa-911
http://www.debian.org/security/2005/dsa-913
FEDORA http://www.securityfocus.com/archive/1/428052/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200511-14.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:214
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-810.html
SECTRACK http://securitytracker.com/id?1015216
SECUNIA http://secunia.com/advisories/17522
http://secunia.com/advisories/17538
http://secunia.com/advisories/17562
http://secunia.com/advisories/17592
http://secunia.com/advisories/17594
http://secunia.com/advisories/17615
http://secunia.com/advisories/17657
http://secunia.com/advisories/17710
http://secunia.com/advisories/17770
http://secunia.com/advisories/17791
SUSE http://www.novell.com/linux/security/advisories/2005_65_gtk2.html
UBUNTU http://www.ubuntu.com/usn/usn-216-1
VUPEN http://www.vupen.com/english/advisories/2005/2433

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-08-12 12:03:41
  • Multiple Updates
2023-08-04 05:28:02
  • Multiple Updates
2023-08-03 21:28:14
  • Multiple Updates
2021-05-04 12:03:11
  • Multiple Updates
2021-04-22 01:03:27
  • Multiple Updates
2020-05-23 00:16:50
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2016-04-26 13:48:53
  • Multiple Updates
2014-02-17 10:32:56
  • Multiple Updates
2013-05-11 11:31:56
  • Multiple Updates