Executive Summary

Informations
Name CVE-2005-0399 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in GIF2.cpp in Firefox before 1.0.2, Mozilla before to 1.7.6, and Thunderbird before 1.0.2, and possibly other applications that use the same library, allows remote attackers to execute arbitrary code via a GIF image with a crafted Netscape extension 2 block and buffer size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0399

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100028
 
Oval ID: oval:org.mitre.oval:def:100028
Title: Mozilla GIF Heap Overflow
Description: Heap-based buffer overflow in GIF2.cpp in Firefox before 1.0.2, Mozilla before to 1.7.6, and Thunderbird before 1.0.2, and possibly other applications that use the same library, allows remote attackers to execute arbitrary code via a GIF image with a crafted Netscape extension 2 block and buffer size.
Family: windows Class: vulnerability
Reference(s): CVE-2005-0399
Version: 5
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11377
 
Oval ID: oval:org.mitre.oval:def:11377
Title: The TimeZone.getTimeZone method in Sun Java SE 5.0 before Update 22 and 6 before Update 17, and OpenJDK, allows remote attackers to determine the existence of local files via vectors related to handling of zoneinfo (aka tz) files, aka Bug Id 6824265.
Description: Heap-based buffer overflow in GIF2.cpp in Firefox before 1.0.2, Mozilla before to 1.7.6, and Thunderbird before 1.0.2, and possibly other applications that use the same library, allows remote attackers to execute arbitrary code via a GIF image with a crafted Netscape extension 2 block and buffer size.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0399
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 22
Application 14

SAINT Exploits

Description Link
Mozilla Firefox GIF processing buffer overflow More info here

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Mozilla remote HPSBUX01133
File : nvt/gb_hp_ux_HPSBUX01133.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-30 (Mozilla)
File : nvt/glsa_200503_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-31 (Firefox)
File : nvt/glsa_200503_31.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-32 (Thunderbird)
File : nvt/glsa_200503_32.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14937 Mozilla Multiple Browser GIF Processing Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla GIF multipacket heap overflow - ANIMEXTS1.0
RuleID : 6503 - Revision : 9 - Type : WEB-CLIENT
2014-01-10 Mozilla GIF single packet heap overflow - ANIMEXTS1.0
RuleID : 6502 - Revision : 15 - Type : FILE-IMAGE
2014-01-10 Mozilla GIF multipacket heap overflow - NETSCAPE2.0
RuleID : 3536 - Revision : 13 - Type : WEB-CLIENT
2014-01-10 Mozilla GIF single packet heap overflow - NETSCAPE2.0
RuleID : 3534 - Revision : 26 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-149-3.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-247.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-249.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-246.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d2aac529c6b11d999a7000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-248.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-088.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-30.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-31.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-32.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-323.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-335.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-336.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-337.nasl - Type : ACT_GATHER_INFO
2005-03-23 Name : A web browser installed on the remote host contains multiple vulnerabilities.
File : mozilla_176.nasl - Type : ACT_GATHER_INFO
2005-03-23 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_102.nasl - Type : ACT_GATHER_INFO
2005-03-23 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_102.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12881
http://www.securityfocus.com/bid/15495
CERT-VN http://www.kb.cert.org/vuls/id/557948
CIAC http://www.ciac.org/ciac/bulletins/p-160.shtml
CONFIRM http://www.mozilla.org/security/announce/mfsa2005-30.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml
ISS http://xforce.iss.net/xforce/alerts/id/191
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-323.html
http://www.redhat.com/support/errata/RHSA-2005-335.html
http://www.redhat.com/support/errata/RHSA-2005-336.html
http://www.redhat.com/support/errata/RHSA-2005-337.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
SECUNIA http://secunia.com/advisories/14654
http://secunia.com/advisories/19823
SUSE http://www.novell.com/linux/security/advisories/2006_04_25.html
VUPEN http://www.vupen.com/english/advisories/2005/0296
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19269

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:54
  • Multiple Updates
2024-02-01 12:01:39
  • Multiple Updates
2023-09-05 12:02:45
  • Multiple Updates
2023-09-05 01:01:30
  • Multiple Updates
2023-09-02 12:02:46
  • Multiple Updates
2023-09-02 01:01:30
  • Multiple Updates
2023-08-12 12:03:19
  • Multiple Updates
2023-08-12 01:01:31
  • Multiple Updates
2023-08-11 12:02:53
  • Multiple Updates
2023-08-11 01:01:32
  • Multiple Updates
2023-08-06 12:02:40
  • Multiple Updates
2023-08-06 01:01:31
  • Multiple Updates
2023-08-04 12:02:44
  • Multiple Updates
2023-08-04 01:01:32
  • Multiple Updates
2023-07-14 12:02:43
  • Multiple Updates
2023-07-14 01:01:32
  • Multiple Updates
2023-03-29 01:02:48
  • Multiple Updates
2023-03-28 12:01:37
  • Multiple Updates
2022-10-11 12:02:25
  • Multiple Updates
2022-10-11 01:01:24
  • Multiple Updates
2021-05-04 12:02:47
  • Multiple Updates
2021-04-22 01:02:59
  • Multiple Updates
2020-05-23 00:16:20
  • Multiple Updates
2019-06-25 12:01:08
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2017-07-11 12:01:50
  • Multiple Updates
2016-04-26 13:17:17
  • Multiple Updates
2014-02-17 10:30:06
  • Multiple Updates
2014-01-19 21:22:33
  • Multiple Updates
2013-05-11 11:21:13
  • Multiple Updates