ghsa-p8cv-44qj-63q8
Vulnerability from github
Published
2022-04-29 02:58
Modified
2022-04-29 02:58
Details

Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE's content decisions.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2004-0914"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2005-01-10T05:00:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE\u0027s content decisions.",
  "id": "GHSA-p8cv-44qj-63q8",
  "modified": "2022-04-29T02:58:36Z",
  "published": "2022-04-29T02:58:35Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0914"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18142"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18144"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18145"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18146"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18147"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9943"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-537.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/13224"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2004/dsa-607"
    },
    {
      "type": "WEB",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-28.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-06.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.linuxsecurity.com/content/view/106877/102"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:137"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-610.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-004.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/11694"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-83-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-83-2"
    },
    {
      "type": "WEB",
      "url": "http://www.x.org/pub/X11R6.8.1/patches/README.xorg-681-CAN-2004-0914.patch"
    },
    {
      "type": "WEB",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01228"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...