Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-2495 First vendor Publication 2005-09-15
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2495

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1044
 
Oval ID: oval:org.mitre.oval:def:1044
Title: Solaris Xsun Privilege Escalation via Pixmaps Vulnerability
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): X
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9615
 
Oval ID: oval:org.mitre.oval:def:9615
Title: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:998
 
Oval ID: oval:org.mitre.oval:def:998
Title: Solaris Xorg Privilege Escalation via Pixmaps Vulnerability
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s): X
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for XFree86-Xvnc
File : nvt/sles9p5009392.nasl
2009-10-10 Name : SLES9: Security update for XFree86-server
File : nvt/sles9p5013484.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-07 (X.Org)
File : nvt/glsa_200509_07.nasl
2008-09-04 Name : FreeBSD Ports: XFree86-Server
File : nvt/freebsd_XFree86-Server0.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-269-02 X.Org pixmap overflow
File : nvt/esoft_slk_ssa_2005_269_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19352 X11/XFree86 Pixmap Allocation Local Overflow

Nessus® Vulnerability Scanner

Date Description
2015-04-02 Name : The remote host is missing Sun security patch number 119060-45.
File : solaris10_x86_119060_45.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote host is missing Sun security patch number 119059-46.
File : solaris10_119059_46.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 118908-06
File : solaris9_x86_118908.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119060-72
File : solaris10_x86_119060.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119059-73
File : solaris10_119059.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32966.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32965.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32960.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-396.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-501.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a863aa7424be11da8882000e0c33c2dc.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-182-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-269-02.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-164.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-816.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-501.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-894.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-893.nasl - Type : ACT_GATHER_INFO
2005-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-396.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-07.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-329.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14807
CERT-VN http://www.kb.cert.org/vuls/id/102441
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf
http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf
DEBIAN http://www.debian.org/security/2005/dsa-816
FEDORA http://www.securityfocus.com/advisories/9285
http://www.securityfocus.com/advisories/9286
http://www.securityfocus.com/archive/1/427045/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml
HP http://www.securityfocus.com/archive/1/442163/100/0/threaded
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:164
OSVDB http://www.osvdb.org/19352
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-329.html
http://www.redhat.com/support/errata/RHSA-2005-396.html
http://www.redhat.com/support/errata/RHSA-2005-501.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt
SECTRACK http://securitytracker.com/id?1014887
SECUNIA http://secunia.com/advisories/16777
http://secunia.com/advisories/16790
http://secunia.com/advisories/17044
http://secunia.com/advisories/17215
http://secunia.com/advisories/17258
http://secunia.com/advisories/17278
http://secunia.com/advisories/19624
http://secunia.com/advisories/19796
http://secunia.com/advisories/21318
SGI ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1
SUSE http://www.novell.com/linux/security/advisories/2005_23_sr.html
http://www.novell.com/linux/security/advisories/2005_56_xserver.html
TRUSTIX http://marc.info/?l=bugtraq&m=112690609622266&w=2
UBUNTU https://www.ubuntu.com/usn/usn-182-1/
VUPEN http://www.vupen.com/english/advisories/2006/3140
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22244

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:03:06
  • Multiple Updates
2021-04-22 01:03:22
  • Multiple Updates
2020-05-23 00:16:44
  • Multiple Updates
2018-10-19 21:19:38
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2017-07-11 12:01:58
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:44
  • Multiple Updates
2016-06-28 15:20:44
  • Multiple Updates
2016-04-26 13:43:02
  • Multiple Updates
2015-04-03 13:28:06
  • Multiple Updates
2014-02-17 10:32:20
  • Multiple Updates
2013-05-11 11:30:03
  • Multiple Updates