Executive Summary

Informations
Name CVE-2004-1125 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1125

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10830
 
Oval ID: oval:org.mitre.oval:def:10830
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1125
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5020714.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-24 (Xpdf)
File : nvt/glsa_200412_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-25 (CUPS)
File : nvt/glsa_200412_25.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-13 (pdftohtml)
File : nvt/glsa_200501_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-17 (kpdf, koffice)
File : nvt/glsa_200501_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-31 (teTeX)
File : nvt/glsa_200501_31.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf0.nasl
2008-01-17 Name : Debian Security Advisory DSA 619-1 (xpdf)
File : nvt/deb_619_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 621-1 (cupsys)
File : nvt/deb_621_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12554 Multiple Vendor pdf Gfx::doImage() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-50-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-48-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3e266e9547311d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-026.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-13.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-17.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-31.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-013.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2004-584.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-585.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-161.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-166.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-165.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-164.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-163.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-162.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-621.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-619.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-25.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-24.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-575.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-574.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-573.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-572.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12070
BUGTRAQ http://marc.info/?t=110378596500001&r=1&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921
CONFIRM ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch
http://www.kde.org/info/security/advisory-20041223-1.txt
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=2352
https://bugzilla.fedora.us/show_bug.cgi?id=2353
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml
http://www.gentoo.org/security/en/glsa/glsa-200501-13.xml
http://www.gentoo.org/security/en/glsa/glsa-200501-17.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-013.html
http://www.redhat.com/support/errata/RHSA-2005-018.html
http://www.redhat.com/support/errata/RHSA-2005-026.html
http://www.redhat.com/support/errata/RHSA-2005-034.html
http://www.redhat.com/support/errata/RHSA-2005-053.html
http://www.redhat.com/support/errata/RHSA-2005-057.html
http://www.redhat.com/support/errata/RHSA-2005-066.html
http://www.redhat.com/support/errata/RHSA-2005-354.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt
SECTRACK http://securitytracker.com/id?1012646
SECUNIA http://secunia.com/advisories/17277
SUSE http://www.novell.com/linux/security/advisories/2005_01_sr.html
UBUNTU https://usn.ubuntu.com/50-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18641

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:28
  • Multiple Updates
2021-04-22 01:02:38
  • Multiple Updates
2020-05-23 00:15:57
  • Multiple Updates
2018-10-04 00:19:23
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:34
  • Multiple Updates
2016-10-18 12:01:24
  • Multiple Updates
2016-04-26 12:55:57
  • Multiple Updates
2014-02-17 10:28:28
  • Multiple Updates
2013-05-11 11:44:01
  • Multiple Updates