Executive Summary

Informations
Name CVE-2005-0206 First vendor Publication 2005-04-27
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0206

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11107
 
Oval ID: oval:org.mitre.oval:def:11107
Title: The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
Description: The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0206
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 20
Application 3
Application 7
Application 1
Application 7
Application 1
Application 5
Application 11
Os 12
Os 1
Os 6
Os 2
Os 9
Os 1
Os 3
Os 1
Os 2
Os 1
Os 49
Os 2

OpenVAS Exploits

Date Description
2009-03-06 Name : RedHat Update for cups RHSA-2008:0206-01
File : nvt/gb_RHSA-2008_0206-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 i386
File : nvt/gb_CESA-2008_0206_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 i386
File : nvt/gb_CESA-2008_0206_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos4_x86_64.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16894 Xpdf Integer Overflow Patch 64 Bit Architecture Failure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-041.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-042.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-043.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-044.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-056.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-213.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-132.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11501
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:041
http://www.mandriva.com/security/advisories?name=MDKSA-2005:042
http://www.mandriva.com/security/advisories?name=MDKSA-2005:043
http://www.mandriva.com/security/advisories?name=MDKSA-2005:044
http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
http://www.mandriva.com/security/advisories?name=MDKSA-2005:056
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-034.html
http://www.redhat.com/support/errata/RHSA-2005-053.html
http://www.redhat.com/support/errata/RHSA-2005-057.html
http://www.redhat.com/support/errata/RHSA-2005-132.html
http://www.redhat.com/support/errata/RHSA-2005-213.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17818

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:45
  • Multiple Updates
2021-04-22 01:02:57
  • Multiple Updates
2020-05-23 00:16:18
  • Multiple Updates
2017-10-11 09:23:28
  • Multiple Updates
2017-07-11 12:01:48
  • Multiple Updates
2016-04-26 13:15:02
  • Multiple Updates
2014-02-17 10:29:54
  • Multiple Updates
2013-05-11 11:20:22
  • Multiple Updates