Executive Summary

Summary
Title lesstif security update
Informations
Name RHSA-2005:473 First vendor Publication 2005-05-24
Vendor RedHat Last vendor Modification 2005-05-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated lesstif packages that fix flaws in the Xpm library are now available for Red Hat Enterprise Linux 2.1.

This update has been rated as having Moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

LessTif provides libraries which implement the Motif industry standard graphical user interface.

An integer overflow flaw was found in libXpm; a vulnerable version of this library is found within LessTif. An attacker could create a malicious XPM file that would execute arbitrary code if opened by a victim using an application linked to LessTif. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0605 to this issue.

Users of LessTif should upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

151639 - CAN-2005-0605 libxpm issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-473.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10411
 
Oval ID: oval:org.mitre.oval:def:10411
Title: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Description: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0605
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 19
Os 2
Os 6
Os 4
Os 6
Os 2
Os 2
Os 36

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for CDE 1.6 119280-22
File : nvt/gb_solaris_119280_22.nasl
2010-02-03 Name : Solaris Update for Runtime library for Solaris 10 119281-22
File : nvt/gb_solaris_119281_22.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for XFree86-libs
File : nvt/sles9p5016773.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-08 (openmotif)
File : nvt/glsa_200503_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-15 (X.org)
File : nvt/glsa_200503_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 723-1 (xfree86)
File : nvt/deb_723_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14373 libXpm XPM Image GetImagePixels() / PutImagePixels() Overflow

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-97-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-92-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-273.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-473.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-272.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-081.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-723.nasl - Type : ACT_GATHER_INFO
2005-05-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-080.nasl - Type : ACT_GATHER_INFO
2005-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-044.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-15.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-08.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:24
  • Multiple Updates