Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2005-0605

Disclosure Date: March 02, 2005
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • altlinux,
  • lesstif,
  • mandrakesoft,
  • redhat,
  • sgi,
  • suse,
  • x.org,
  • xfree86 project

Products

  • alt linux 2.3,
  • enterprise linux 3.0,
  • enterprise linux 4.0,
  • enterprise linux desktop 3.0,
  • enterprise linux desktop 4.0,
  • fedora core core 2.0,
  • fedora core core 3.0,
  • lesstif 0.93.94,
  • mandrake linux 10.0,
  • mandrake linux 10.1,
  • mandrake linux 10.2,
  • mandrake linux corporate server 2.1,
  • mandrake linux corporate server 3.0,
  • propack 3.0,
  • suse linux 6.1,
  • suse linux 6.2,
  • suse linux 6.3,
  • suse linux 6.4,
  • suse linux 7.0,
  • suse linux 7.1,
  • suse linux 7.2,
  • suse linux 7.3,
  • suse linux 8.0,
  • suse linux 8.1,
  • suse linux 8.2,
  • suse linux 9.0,
  • suse linux 9.1,
  • suse linux 9.2,
  • x11r6 3.3,
  • x11r6 3.3.2,
  • x11r6 3.3.3,
  • x11r6 3.3.4,
  • x11r6 3.3.5,
  • x11r6 3.3.6,
  • x11r6 4.0,
  • x11r6 4.0.1,
  • x11r6 4.0.2.11,
  • x11r6 4.0.3,
  • x11r6 4.1.0,
  • x11r6 4.1.11,
  • x11r6 4.1.12,
  • x11r6 4.2.0,
  • x11r6 4.2.1,
  • x11r6 4.3.0,
  • x11r6 4.3.0.1,
  • x11r6 4.3.0.2,
  • x11r6 6.7.0,
  • x11r6 6.8,
  • x11r6 6.8.1

References

Additional Info

Technical Analysis