CVE
- Id
- 9115
- CVE No.
- CVE-2004-0687
- Status
- Candidate
- Description
- Multiple stack-based buffer overflows in (1) xpmParseColors in parse.c, (2) ParseAndPutPixels in create.c, and (3) ParsePixels in parse.c for libXpm before 6.8.1 allow remote attackers to execute arbitrary code via a malformed XPM image file.
- Phase
- Assigned (20040713)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
59343 | 9115 | CVE-2004-0687 | BUGTRAQ:20040915 CESA-2004-004: libXpm | View |
59344 | 9115 | CVE-2004-0687 | URL:http://marc.info/?l=bugtraq&m=109530851323415&w=2 | View |
59345 | 9115 | CVE-2004-0687 | MISC:http://scary.beasts.org/security/CESA-2004-003.txt | View |
59346 | 9115 | CVE-2004-0687 | CONFIRM:http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch | View |
59347 | 9115 | CVE-2004-0687 | APPLE:APPLE-SA-2005-05-03 | View |
59348 | 9115 | CVE-2004-0687 | URL:http://lists.apple.com/archives/security-announce/2005/May/msg00001.html | View |
59349 | 9115 | CVE-2004-0687 | CONECTIVA:CLA-2005:924 | View |
59350 | 9115 | CVE-2004-0687 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924 | View |
59351 | 9115 | CVE-2004-0687 | DEBIAN:DSA-560 | View |
59352 | 9115 | CVE-2004-0687 | URL:http://www.debian.org/security/2004/dsa-560 | View |
59353 | 9115 | CVE-2004-0687 | FEDORA:FLSA-2006:152803 | View |
59354 | 9115 | CVE-2004-0687 | URL:http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html | View |
59355 | 9115 | CVE-2004-0687 | GENTOO:GLSA-200409-34 | View |
59356 | 9115 | CVE-2004-0687 | URL:http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml | View |
59357 | 9115 | CVE-2004-0687 | GENTOO:GLSA-200502-07 | View |
59358 | 9115 | CVE-2004-0687 | URL:http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml | View |
59359 | 9115 | CVE-2004-0687 | HP:HPSBUX02119 | View |
59360 | 9115 | CVE-2004-0687 | URL:http://www.securityfocus.com/archive/1/archive/1/434715/100/0/threaded | View |
59361 | 9115 | CVE-2004-0687 | HP:SSRT4848 | View |
59362 | 9115 | CVE-2004-0687 | URL:http://www.securityfocus.com/archive/1/archive/1/434715/100/0/threaded | View |
59363 | 9115 | CVE-2004-0687 | MANDRAKE:MDKSA-2004:098 | View |
59364 | 9115 | CVE-2004-0687 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:098 | View |
59365 | 9115 | CVE-2004-0687 | REDHAT:RHSA-2004:537 | View |
59366 | 9115 | CVE-2004-0687 | URL:http://www.redhat.com/support/errata/RHSA-2004-537.html | View |
59367 | 9115 | CVE-2004-0687 | REDHAT:RHSA-2005:004 | View |
59368 | 9115 | CVE-2004-0687 | URL:http://www.redhat.com/support/errata/RHSA-2005-004.html | View |
59369 | 9115 | CVE-2004-0687 | SUNALERT:57653 | View |
59370 | 9115 | CVE-2004-0687 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1 | View |
59371 | 9115 | CVE-2004-0687 | SUSE:SUSE-SA:2004:034 | View |
59372 | 9115 | CVE-2004-0687 | URL:http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html | View |
59373 | 9115 | CVE-2004-0687 | UBUNTU:USN-27-1 | View |
59374 | 9115 | CVE-2004-0687 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-27-1 | View |
59375 | 9115 | CVE-2004-0687 | CERT:TA05-136A | View |
59376 | 9115 | CVE-2004-0687 | URL:http://www.us-cert.gov/cas/techalerts/TA05-136A.html | View |
59377 | 9115 | CVE-2004-0687 | CERT-VN:VU#882750 | View |
59378 | 9115 | CVE-2004-0687 | URL:http://www.kb.cert.org/vuls/id/882750 | View |
59379 | 9115 | CVE-2004-0687 | BID:11196 | View |
59380 | 9115 | CVE-2004-0687 | URL:http://www.securityfocus.com/bid/11196 | View |
59381 | 9115 | CVE-2004-0687 | OVAL:oval:org.mitre.oval:def:9187 | View |
59382 | 9115 | CVE-2004-0687 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9187 | View |
59383 | 9115 | CVE-2004-0687 | VUPEN:ADV-2006-1914 | View |
59384 | 9115 | CVE-2004-0687 | URL:http://www.vupen.com/english/advisories/2006/1914 | View |
59385 | 9115 | CVE-2004-0687 | SECUNIA:20235 | View |
59386 | 9115 | CVE-2004-0687 | URL:http://secunia.com/advisories/20235 | View |
59387 | 9115 | CVE-2004-0687 | XF:libxpm-multiple-stack-bo(17414) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
63052 | JVNDB-2004-000394 | libXpm における複数の整数オーバフローの脆弱性 | X.Org X11 の libXpm には、XPM 形式のイメージファイルを取り扱う際に、複数の箇所において整数オーバーフローの脆弱性が存在します。 | CVE-2004-0688 | 9115 | 7.5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000394.html | View |