Executive Summary

Informations
Name CVE-2005-1046 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1046

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11081
 
Oval ID: oval:org.mitre.oval:def:11081
Title: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Description: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1046
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5802
 
Oval ID: oval:org.mitre.oval:def:5802
Title: PCX Plugin of Gimp Vulnerability
Description: Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1046
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for kdelibs3
File : nvt/sles9p5014846.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-22 (KDE)
File : nvt/glsa_200504_22.nasl
2008-09-04 Name : FreeBSD Ports: kdelibs
File : nvt/freebsd_kdelibs.nasl
2008-01-17 Name : Debian Security Advisory DSA 714-1 (kdelibs)
File : nvt/deb_714_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15478 KDE kdelibs kimgio Component PCX Image Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-350.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-393.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-114-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06404241b30611d9a7880001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-085.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-393.nasl - Type : ACT_GATHER_INFO
2005-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-714.nasl - Type : ACT_GATHER_INFO
2005-04-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-22.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13096
CONFIRM http://www.kde.org/info/security/advisory-20050421-1.txt
DEBIAN http://www.debian.org/security/2005/dsa-714
FEDORA http://www.securityfocus.com/archive/1/427976/100/0/threaded
MISC http://bugs.kde.org/show_bug.cgi?id=102328
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-393.html
SECUNIA http://secunia.com/advisories/14908
http://secunia.com/advisories/28114
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1
SUSE http://www.novell.com/linux/security/advisories/2005_22_kdelibs3.html
VUPEN http://www.vupen.com/english/advisories/2005/0331
http://www.vupen.com/english/advisories/2007/4241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:52
  • Multiple Updates
2021-04-22 01:03:06
  • Multiple Updates
2020-05-23 00:16:28
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-04-26 13:24:27
  • Multiple Updates
2014-02-17 10:30:53
  • Multiple Updates
2013-05-11 11:23:38
  • Multiple Updates