Executive Summary

Informations
Name CVE-2005-0076 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the XView library 3.2 may allow local users to execute arbitrary code via setuid applications that use the library.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0076

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: xview
File : nvt/freebsd_xview.nasl
2008-01-17 Name : Debian Security Advisory DSA 672-1 (xview)
File : nvt/deb_672_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13672 XView xv_parse_one() Local Overflow

A local overflow exists in xview. xview fails to verify the boundary in the xv_parse_one() function in xv_parser.c resulting in a buffer overflow. With a specially crafted request, an attacker can cause the execution of arbitrary code with privileges via a setuid application linked against the library resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ae6ec9b82f434d028129c6a3a53ef09d.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-672.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2005/dsa-672
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19271

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:02:43
  • Multiple Updates
2021-04-22 01:02:55
  • Multiple Updates
2020-05-23 00:16:16
  • Multiple Updates
2017-07-11 12:01:47
  • Multiple Updates
2014-02-17 10:29:43
  • Multiple Updates
2013-05-11 11:19:47
  • Multiple Updates