U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2005-0605 Detail

Description

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt
ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
http://bugs.gentoo.org/show_bug.cgi?id=83598 Patch  Vendor Advisory 
http://bugs.gentoo.org/show_bug.cgi?id=83655 Patch  Vendor Advisory 
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://security.gentoo.org/glsa/glsa-200503-08.xml Patch  Vendor Advisory 
http://securitytracker.com/id?1013339 Patch  Vendor Advisory 
http://www.debian.org/security/2005/dsa-723 Patch  Vendor Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml Patch  Vendor Advisory 
http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
http://www.redhat.com/support/errata/RHSA-2005-044.html
http://www.redhat.com/support/errata/RHSA-2005-198.html
http://www.redhat.com/support/errata/RHSA-2005-331.html Patch  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2005-412.html
http://www.redhat.com/support/errata/RHSA-2005-473.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.securityfocus.com/bid/12714 Patch  Vendor Advisory 
https://bugs.freedesktop.org/attachment.cgi?id=1909 Vendor Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411
https://usn.ubuntu.com/92-1/
https://usn.ubuntu.com/97-1/

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2005-0605
NVD Published Date:
03/02/2005
NVD Last Modified:
10/03/2018
Source:
MITRE