9 results (0.006 seconds)

CVSS: 7.5EPSS: 1%CPEs: 82EXPL: 0

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U http://bugs.gentoo.org/show_bug.cgi?id=83598 http://bugs.gentoo.org/show_bug.cgi?id=83655 http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html http://secunia.c •

CVSS: 10.0EPSS: 8%CPEs: 40EXPL: 0

Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE's content decisions. Múltiples vulnerabilidades en libXpm 6.8.1 y anteriores, usada en XFree86 y otros paquetes, incluyendo (1) múltiples desbordamientos de enteros, (2) accesos de memoria fuera de límites, (3) atravesamiento de directorios, (4) metacaractéres de shell, (5) bucles infinitos, y (6) filtraciones de memoria podrían permitir a atacantes remotos obtener información sensible, causar una denegación de servicio (caída de aplicación) o ejecutar código de su elección mediante un cierto fichero de imagen XPM. • http://rhn.redhat.com/errata/RHSA-2004-537.html http://secunia.com/advisories/13224 http://www.debian.org/security/2004/dsa-607 http://www.gentoo.org/security/en/glsa/glsa-200411-28.xml http://www.gentoo.org/security/en/glsa/glsa-200502-06.xml http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml http://www.linuxsecurity.com/content/view/106877/102 http://www.mandriva.com/security/advisories?name=MDKSA-2004:137 http://www.redhat.com/archives/fedora-legacy- •

CVSS: 7.5EPSS: 29%CPEs: 23EXPL: 0

Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file. Múltiples desbordamientos de búfer en xpmParseColors en parse.c de libXpm anteriores a 6.8.1 permite a atacantes remotos ejecutar código arbitrario mediante un fichero de imagen XPM malformado. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924 http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch http://lists.apple.com/archives/security-announce/2005/May/msg00001.html http://marc.info/?l=bugtraq&m=109530851323415&w=2 http://scary.beasts.org/security/CESA-2004-003.txt http://secunia.com/advisories/20235 http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1 http://www.debian.org/security/2004/dsa-560 http:&# •

CVSS: 7.5EPSS: 34%CPEs: 23EXPL: 0

Multiple stack-based buffer overflows in (1) xpmParseColors in parse.c, (2) ParseAndPutPixels in create.c, and (3) ParsePixels in parse.c for libXpm before 6.8.1 allow remote attackers to execute arbitrary code via a malformed XPM image file. Múltiples desbordamientos de búfer basados en la pila en (1) xpmParseColors en parse.c, (2) ParseAndPutPixels en create.c, y (3) ParsePixels en parse.c de libXpm anteriores a 6.8.1 permite a atacantes remotos ejecutar código de su elección mediante una imagen XPM malformada. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924 http://ftp.x.org/pub/X11R6.8.0/patches/README.xorg-CAN-2004-0687-0688.patch http://lists.apple.com/archives/security-announce/2005/May/msg00001.html http://marc.info/?l=bugtraq&m=109530851323415&w=2 http://packetstormsecurity.com/files/170620/Solaris-10-dtprintinfo-libXm-libXpm-Security-Issues.html http://scary.beasts.org/security/CESA-2004-003.txt http://secunia.com/advisories/20235 http://sunsolve.sun.com/search&# •

CVSS: 5.0EPSS: 2%CPEs: 13EXPL: 2

libICE in XFree86 allows remote attackers to cause a denial of service by specifying a large value which is not properly checked by the SKIP_STRING macro. • https://www.exploit-db.com/exploits/20023 http://archives.neohapsis.com/archives/bugtraq/2000-06/0170.html http://www.securityfocus.com/bid/1369 http://www.xfree86.org/security •