CVE
- Id
- 14177
- CVE No.
- CVE-2005-2971
- Status
- Candidate
- Description
- Heap-based buffer overflow in the KWord RTF importer for KOffice 1.2.0 through 1.4.1 allows remote attackers to execute arbitrary code via a crafted RTF file.
- Phase
- Assigned (20050919)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
105150 | 14177 | CVE-2005-2971 | MISC:http://scary.beasts.org/security/CESA-2005-005.txt | View |
105151 | 14177 | CVE-2005-2971 | CONFIRM:http://www.kde.org/info/security/advisory-20051011-1.txt | View |
105152 | 14177 | CVE-2005-2971 | DEBIAN:DSA-872 | View |
105153 | 14177 | CVE-2005-2971 | URL:http://www.debian.org/security/2005/dsa-872 | View |
105154 | 14177 | CVE-2005-2971 | FEDORA:FEDORA-2005-984 | View |
105155 | 14177 | CVE-2005-2971 | URL:http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00042.html | View |
105156 | 14177 | CVE-2005-2971 | GENTOO:GLSA-200510-12 | View |
105157 | 14177 | CVE-2005-2971 | URL:http://www.gentoo.org/security/en/glsa/glsa-200510-12.xml | View |
105158 | 14177 | CVE-2005-2971 | SLACKWARE:SSA:2005-310-02 | View |
105159 | 14177 | CVE-2005-2971 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.388487 | View |
105160 | 14177 | CVE-2005-2971 | SUSE:SUSE-SR:2005:025 | View |
105161 | 14177 | CVE-2005-2971 | URL:http://www.novell.com/linux/security/advisories/2005_25_sr.html | View |
105162 | 14177 | CVE-2005-2971 | UBUNTU:USN-202-1 | View |
105163 | 14177 | CVE-2005-2971 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-202-1 | View |
105164 | 14177 | CVE-2005-2971 | BID:15060 | View |
105165 | 14177 | CVE-2005-2971 | URL:http://www.securityfocus.com/bid/15060 | View |
105166 | 14177 | CVE-2005-2971 | SECTRACK:1015035 | View |
105167 | 14177 | CVE-2005-2971 | URL:http://securitytracker.com/id?1015035 | View |
105168 | 14177 | CVE-2005-2971 | SECUNIA:17145 | View |
105169 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17145/ | View |
105170 | 14177 | CVE-2005-2971 | SECUNIA:17190 | View |
105171 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17190 | View |
105172 | 14177 | CVE-2005-2971 | SECUNIA:17212 | View |
105173 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17212 | View |
105174 | 14177 | CVE-2005-2971 | SECUNIA:17486 | View |
105175 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17486 | View |
105176 | 14177 | CVE-2005-2971 | SECUNIA:17171 | View |
105177 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17171 | View |
105178 | 14177 | CVE-2005-2971 | SECUNIA:17332 | View |
105179 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17332 | View |
105180 | 14177 | CVE-2005-2971 | SECUNIA:17480 | View |
105181 | 14177 | CVE-2005-2971 | URL:http://secunia.com/advisories/17480 | View |
105182 | 14177 | CVE-2005-2971 | XF:koffice-kword-rtf-importer-bo(22562) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
57863 | JVNDB-2006-000059 | Linux Kernel の udp_v6_get_port() 関数におけるサービス運用妨害 (DoS) の脆弱性 | ------------ | CVE-2005-2973 | 14177 | 2.1 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000059.html | View |