7.5
CWE
NVD-CWE-Other 119
Advisory Published
CVE Published
Updated

CVE-2005-0605: Buffer Overflow

First published: Wed Mar 02 2005(Updated: )

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Xfree86 Project X11r6=3.3.4
Xfree86 Project X11r6=4.1.0
Xfree86 Project X11r6=3.3.6
X.org X11r6=6.8.1
Xfree86 Project X11r6=4.0.2.11
SGI ProPack=3.0
Xfree86 Project X11r6=4.3.0.2
Xfree86 Project X11r6=4.0.3
Lesstif Lesstif=0.93.94
X.org X11r6=6.7.0
Xfree86 Project X11r6=4.3.0
Xfree86 Project X11r6=3.3
Xfree86 Project X11r6=4.2.1
X.org X11r6=6.8
Xfree86 Project X11r6=4.0
Xfree86 Project X11r6=3.3.2
Xfree86 Project X11r6=3.3.5
Xfree86 Project X11r6=4.0.1
Xfree86 Project X11r6=4.2.0
Xfree86 Project X11r6=4.1.12
Xfree86 Project X11r6=4.3.0.1
Xfree86 Project X11r6=3.3.3
Xfree86 Project X11r6=4.2.1
Xfree86 Project X11r6=4.1.11
Suse Suse Linux=6.2
Suse Suse Linux=6.3
Redhat Fedora Core=core_2.0
Redhat Enterprise Linux=4.0
Mandrakesoft Mandrake Linux Corporate Server=2.1
Suse Suse Linux=7.1
Suse Suse Linux=9.2
Redhat Enterprise Linux Desktop=3.0
Suse Suse Linux=9.1
Suse Suse Linux=9.0
Mandrakesoft Mandrake Linux=10.2
Suse Suse Linux=7.1-alpha
Redhat Enterprise Linux=4.0
Suse Suse Linux=8.2
Altlinux Alt Linux=2.3
Redhat Enterprise Linux=3.0
Suse Suse Linux=9.0
Mandrakesoft Mandrake Linux=10.1
Suse Suse Linux=6.3-alpha
Suse Suse Linux=7.3
Suse Suse Linux=7.2
Suse Suse Linux=8.0
Suse Suse Linux=7.0
Suse Suse Linux=6.4
Suse Suse Linux=7.3
Mandrakesoft Mandrake Linux Corporate Server=3.0
Suse Suse Linux=7.0
Suse Suse Linux=6.1-alpha
Suse Suse Linux=7.0
Suse Suse Linux=6.1
Suse Suse Linux=8.0
Suse Suse Linux=9.1
Mandrakesoft Mandrake Linux Corporate Server=3.0
Suse Suse Linux=6.4
Redhat Enterprise Linux=4.0
Altlinux Alt Linux=2.3
Redhat Enterprise Linux=3.0
Suse Suse Linux=7.0-alpha
Suse Suse Linux=7.0
Suse Suse Linux=7.1
Mandrakesoft Mandrake Linux=10.2
Suse Suse Linux=6.3
Suse Suse Linux=6.4
Mandrakesoft Mandrake Linux=10.0
Suse Suse Linux=7.1
Redhat Enterprise Linux Desktop=4.0
Suse Suse Linux=6.4-alpha
Redhat Fedora Core=core_3.0
Suse Suse Linux=7.2
Suse Suse Linux=7.3
Suse Suse Linux=7.3
Suse Suse Linux=9.2
Suse Suse Linux=7.1
Suse Suse Linux=8.1
Mandrakesoft Mandrake Linux Corporate Server=2.1
Mandrakesoft Mandrake Linux=10.0
Mandrakesoft Mandrake Linux=10.1
Redhat Enterprise Linux=3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203