Executive Summary

Summary
Title New libxpm packages fix several vulnerabilities
Informations
Name DSA-607 First vendor Publication 2004-12-10
Vendor Debian Last vendor Modification 2004-12-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several developers have discovered a number of problems in the libXpm library which is provided by X.Org, XFree86 and LessTif. These bugs can be exploited by remote and/or local attackers to gain access to the system or to escalate their local privileges, by using a specially crafted XPM image.

For the stable distribution (woody) this problem has been fixed in version 4.1.0-16woody5.

For the unstable distribution (sid) this problem will be fixed in version 4.3.0.dfsg.1-9.

We recommend that you upgrade your libxpm package immediately.

Original Source

Url : http://www.debian.org/security/2004/dsa-607

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9943
 
Oval ID: oval:org.mitre.oval:def:9943
Title: Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE's content decisions.
Description: Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE's content decisions.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0914
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 3
Application 17
Os 1
Os 2
Os 8

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-28 (X.Org, XFree86)
File : nvt/glsa_200411_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-06 (lesstif)
File : nvt/glsa_200502_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-07 (openmotif)
File : nvt/glsa_200502_07.nasl
2008-09-04 Name : FreeBSD Ports: linux_base
File : nvt/freebsd_linux_base.nasl
2008-01-17 Name : Debian Security Advisory DSA 607-1 (xfree86)
File : nvt/deb_607_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11991 X11 libXpm Multiple Unspecified Loops / Leaks DoS

11990 X11 libXpm Unspecified Path Traversal

11989 X11 libXpm Unspecified Out-of-bounds Memory DoS

11988 X11 libXpm Unspecified Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-83-2.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-83-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-816.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-815.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf2e7483d3fa440d8c6e8f1f2f018818.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-06.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-07.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-004.nasl - Type : ACT_GATHER_INFO
2004-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-612.nasl - Type : ACT_GATHER_INFO
2004-12-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-610.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-537.nasl - Type : ACT_GATHER_INFO
2004-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-607.nasl - Type : ACT_GATHER_INFO
2004-11-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-137.nasl - Type : ACT_GATHER_INFO
2004-11-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-138.nasl - Type : ACT_GATHER_INFO
2004-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-28.nasl - Type : ACT_GATHER_INFO
2004-11-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-434.nasl - Type : ACT_GATHER_INFO
2004-11-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_041.nasl - Type : ACT_GATHER_INFO
2004-11-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-433.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:38
  • Multiple Updates