ID

VAR-200512-1016


CVE

CVE-2005-4625


TITLE

Driver Denial of Service Attack Vulnerabilities in Certain Display Adapters

Trust: 0.6

sources: CNNVD: CNNVD-200512-982

DESCRIPTION

Drivers for certain display adapters, including (1) an unspecified ATI driver and (2) an unspecified Intel driver, might allow remote attackers to cause a denial of service (system crash) via a large JPEG image, as demonstrated in Internet Explorer using stoopid.jpg with a width and height of 9999999. Display Adapter Driver is prone to a denial-of-service vulnerability

Trust: 1.26

sources: NVD: CVE-2005-4625 // BID: 88903 // VULHUB: VHN-15833

AFFECTED PRODUCTS

vendor:intelmodel:display adapter driverscope:eqversion:*

Trust: 1.0

vendor:atimodel:catalyst driverscope:eqversion:*

Trust: 1.0

vendor:atimodel:catalyst driverscope: - version: -

Trust: 0.9

sources: BID: 88903 // CNNVD: CNNVD-200512-982 // NVD: CVE-2005-4625

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-4625
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200512-982
value: HIGH

Trust: 0.6

VULHUB: VHN-15833
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-4625
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-15833
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-15833 // CNNVD: CNNVD-200512-982 // NVD: CVE-2005-4625

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2005-4625

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200512-982

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200512-982

EXTERNAL IDS

db:NVDid:CVE-2005-4625

Trust: 2.0

db:CNNVDid:CNNVD-200512-982

Trust: 0.7

db:BIDid:88903

Trust: 0.4

db:VULHUBid:VHN-15833

Trust: 0.1

sources: VULHUB: VHN-15833 // BID: 88903 // CNNVD: CNNVD-200512-982 // NVD: CVE-2005-4625

REFERENCES

url:http://www.securityfocus.com/archive/1/420947/100/0/threaded

Trust: 2.0

url:http://www.securityfocus.com/archive/1/420930/100/0/threaded

Trust: 2.0

url:http://www.securityfocus.com/archive/1/420847/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/archive/1/420847/100/0/threaded

Trust: 0.3

sources: VULHUB: VHN-15833 // BID: 88903 // CNNVD: CNNVD-200512-982 // NVD: CVE-2005-4625

CREDITS

Unknown

Trust: 0.3

sources: BID: 88903

SOURCES

db:VULHUBid:VHN-15833
db:BIDid:88903
db:CNNVDid:CNNVD-200512-982
db:NVDid:CVE-2005-4625

LAST UPDATE DATE

2024-08-14T14:29:16.811000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15833date:2018-10-19T00:00:00
db:BIDid:88903date:2005-12-31T00:00:00
db:CNNVDid:CNNVD-200512-982date:2021-07-27T00:00:00
db:NVDid:CVE-2005-4625date:2021-07-23T15:12:10.537

SOURCES RELEASE DATE

db:VULHUBid:VHN-15833date:2005-12-31T00:00:00
db:BIDid:88903date:2005-12-31T00:00:00
db:CNNVDid:CNNVD-200512-982date:2005-12-31T00:00:00
db:NVDid:CVE-2005-4625date:2005-12-31T05:00:00