Executive Summary

Summary
Title libxpm vulnerability
Informations
Name USN-97-1 First vendor Publication 2005-03-16
Vendor Ubuntu Last vendor Modification 2005-03-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

libxpm4 libxpm4-dbg

The problem can be corrected by upgrading the affected package to version 4.3.0.dfsg.1-6ubuntu25.2. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Chris Gilbert discovered a buffer overflow in the XPM library shipped with XFree86. If an attacker tricked a user into loading a malicious XPM image with an application that uses libxpm, he could exploit this to execute arbitrary code with the privileges of the user opening the image.

These overflows do not allow privilege escalation through the X server; the overflows are in a client-side library.

Original Source

Url : http://www.ubuntu.com/usn/USN-97-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10411
 
Oval ID: oval:org.mitre.oval:def:10411
Title: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Description: scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0605
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 3
Application 19
Os 2
Os 6
Os 4
Os 6
Os 2
Os 2
Os 36

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for CDE 1.6 119280-22
File : nvt/gb_solaris_119280_22.nasl
2010-02-03 Name : Solaris Update for Runtime library for Solaris 10 119281-22
File : nvt/gb_solaris_119281_22.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for XFree86-libs
File : nvt/sles9p5016773.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-08 (openmotif)
File : nvt/glsa_200503_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-15 (X.org)
File : nvt/glsa_200503_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 723-1 (xfree86)
File : nvt/deb_723_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14373 libXpm XPM Image GetImagePixels() / PutImagePixels() Overflow

Nessus® Vulnerability Scanner

Date Description
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-97-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-92-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-273.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-198.nasl - Type : ACT_GATHER_INFO
2005-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-473.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-272.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-412.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-081.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-723.nasl - Type : ACT_GATHER_INFO
2005-05-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-080.nasl - Type : ACT_GATHER_INFO
2005-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-044.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-331.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-15.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-08.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:59
  • Multiple Updates