Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP-UX Running Xserver Local Execution of Arbitrary Code, Privilege Elevation
Informations
Name HPSBUX02137 SSRT051024 First vendor Publication 2006-08-01
Vendor HP Last vendor Modification 2006-08-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential security vulnerability has been identified in the Xserver running on HP-UX. The vulnerability could be exploited by a local user to execute arbitrary code with the privileges of the Xserver.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00732238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1044
 
Oval ID: oval:org.mitre.oval:def:1044
Title: Solaris Xsun Privilege Escalation via Pixmaps Vulnerability
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): X
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9615
 
Oval ID: oval:org.mitre.oval:def:9615
Title: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:998
 
Oval ID: oval:org.mitre.oval:def:998
Title: Solaris Xorg Privilege Escalation via Pixmaps Vulnerability
Description: Multiple integer overflows in XFree86 before 4.3.0 allow user-assisted attackers to execute arbitrary code via a crafted pixmap image.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2495
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s): X
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for XFree86-Xvnc
File : nvt/sles9p5009392.nasl
2009-10-10 Name : SLES9: Security update for XFree86-server
File : nvt/sles9p5013484.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-07 (X.Org)
File : nvt/glsa_200509_07.nasl
2008-09-04 Name : FreeBSD Ports: XFree86-Server
File : nvt/freebsd_XFree86-Server0.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-269-02 X.Org pixmap overflow
File : nvt/esoft_slk_ssa_2005_269_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19352 X11/XFree86 Pixmap Allocation Local Overflow

Nessus® Vulnerability Scanner

Date Description
2015-04-02 Name : The remote host is missing Sun security patch number 119060-45.
File : solaris10_x86_119060_45.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote host is missing Sun security patch number 119059-46.
File : solaris10_119059_46.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 118908-06
File : solaris9_x86_118908.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119060-72
File : solaris10_x86_119060.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119059-73
File : solaris10_119059.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32966.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32965.nasl - Type : ACT_GATHER_INFO
2006-08-08 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_32960.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-396.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-501.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a863aa7424be11da8882000e0c33c2dc.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-182-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-269-02.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-164.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-816.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-501.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-894.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-893.nasl - Type : ACT_GATHER_INFO
2005-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-396.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-07.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-329.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:38:23
  • Multiple Updates