CVE
- Id
- 35304
- CVE No.
- CVE-2008-5187
- Status
- Candidate
- Description
- The load function in the XPM loader for imlib2 1.4.2, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XPM file that triggers a "pointer arithmetic error" and a heap-based buffer overflow, a different vulnerability than CVE-2008-2426.
- Phase
- Assigned (20081120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
386971 | 35304 | CVE-2008-5187 | MLIST:[oss-security] 20081120 CVE Request: imlib2 | View |
386972 | 35304 | CVE-2008-5187 | URL:http://www.openwall.com/lists/oss-security/2008/11/20/5 | View |
386973 | 35304 | CVE-2008-5187 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505714#15 | View |
386974 | 35304 | CVE-2008-5187 | DEBIAN:DSA-1672 | View |
386975 | 35304 | CVE-2008-5187 | URL:http://www.debian.org/security/2008/dsa-1672 | View |
386976 | 35304 | CVE-2008-5187 | FEDORA:FEDORA-2008-10287 | View |
386977 | 35304 | CVE-2008-5187 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00856.html | View |
386978 | 35304 | CVE-2008-5187 | FEDORA:FEDORA-2008-10296 | View |
386979 | 35304 | CVE-2008-5187 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00858.html | View |
386980 | 35304 | CVE-2008-5187 | GENTOO:GLSA-200812-23 | View |
386981 | 35304 | CVE-2008-5187 | URL:http://security.gentoo.org/glsa/glsa-200812-23.xml | View |
386982 | 35304 | CVE-2008-5187 | MANDRIVA:MDVSA-2009:019 | View |
386983 | 35304 | CVE-2008-5187 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:019 | View |
386984 | 35304 | CVE-2008-5187 | SUSE:SUSE-SR:2009:002 | View |
386985 | 35304 | CVE-2008-5187 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html | View |
386986 | 35304 | CVE-2008-5187 | UBUNTU:USN-683-1 | View |
386987 | 35304 | CVE-2008-5187 | URL:http://www.ubuntu.com/usn/USN-683-1 | View |
386988 | 35304 | CVE-2008-5187 | BID:32371 | View |
386989 | 35304 | CVE-2008-5187 | URL:http://www.securityfocus.com/bid/32371 | View |
386990 | 35304 | CVE-2008-5187 | VUPEN:ADV-2008-3212 | View |
386991 | 35304 | CVE-2008-5187 | URL:http://www.vupen.com/english/advisories/2008/3212 | View |
386992 | 35304 | CVE-2008-5187 | OSVDB:49970 | View |
386993 | 35304 | CVE-2008-5187 | URL:http://osvdb.org/49970 | View |
386994 | 35304 | CVE-2008-5187 | SECUNIA:32796 | View |
386995 | 35304 | CVE-2008-5187 | URL:http://secunia.com/advisories/32796 | View |
386996 | 35304 | CVE-2008-5187 | SECUNIA:32843 | View |
386997 | 35304 | CVE-2008-5187 | URL:http://secunia.com/advisories/32843 | View |
386998 | 35304 | CVE-2008-5187 | SECUNIA:32949 | View |
386999 | 35304 | CVE-2008-5187 | URL:http://secunia.com/advisories/32949 | View |
387000 | 35304 | CVE-2008-5187 | SECUNIA:33323 | View |
387001 | 35304 | CVE-2008-5187 | URL:http://secunia.com/advisories/33323 | View |
387002 | 35304 | CVE-2008-5187 | SECUNIA:32963 | View |
387003 | 35304 | CVE-2008-5187 | URL:http://secunia.com/advisories/32963 | View |
387004 | 35304 | CVE-2008-5187 | SECUNIA:33568 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
51151 | JVNDB-2008-006461 | SePortal における SQL インジェクションの脆弱性 | SePortal には、SQL インジェクションの脆弱性が存在します。 | CVE-2008-5191 | 35304 | 7.5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-006461.html | View |