Executive Summary

Informations
Name CVE-2005-3193 First vendor Publication 2005-12-06
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11440
 
Oval ID: oval:org.mitre.oval:def:11440
Title: Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
Description: Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3193
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-08 (xpdf, gpdf, poppler,cups)
File : nvt/glsa_200512_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-02 (kdegraphics, kpdf, koffice, kword)
File : nvt/glsa_200601_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200603-02 (tetex)
File : nvt/glsa_200603_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1008-1 (kdegraphics)
File : nvt/deb_1008_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 931-1 (xpdf)
File : nvt/deb_931_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 932-1 (xpdf)
File : nvt/deb_932_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 936-1 (libextractor)
File : nvt/deb_936_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 937-1 (tetex-bin)
File : nvt/deb_937_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 938-1 (koffice)
File : nvt/deb_938_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 940-1 (gpdf)
File : nvt/deb_940_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 950-1 (cupsys)
File : nvt/deb_950_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 961-1 (pdfkit.framework)
File : nvt/deb_961_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 962-1 (pdftohtml)
File : nvt/deb_962_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-04 kdegraphics
File : nvt/esoft_slk_ssa_2006_045_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-09 xpdf
File : nvt/esoft_slk_ssa_2006_045_09.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-142-01 tetex PDF security
File : nvt/esoft_slk_ssa_2006_142_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21463 Multiple Products Xpdf/kpdf JPXStream.cc JPXStream::readCodestream Function O...

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-931.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-962.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-961.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-950.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-940.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-938.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-937.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-936.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-932.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0262.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-867.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-878.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2006-05-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-142-01.nasl - Type : ACT_GATHER_INFO
2006-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0262.nasl - Type : ACT_GATHER_INFO
2006-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200603-02.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-04.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-09.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-227-1.nasl - Type : ACT_GATHER_INFO
2006-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0160.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-037.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-012.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-011.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-010.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-008.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-027.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-02.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-867.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-868.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-878.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-08.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1171.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1170.nasl - Type : ACT_GATHER_INFO
2005-12-20 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1169.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1146.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1142.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1141.nasl - Type : ACT_GATHER_INFO
2005-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1132.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1127.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1125.nasl - Type : ACT_GATHER_INFO
2005-12-08 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1126.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-840.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1122.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1121.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15721
BUGTRAQ http://www.securityfocus.com/archive/1/418883/100/0/threaded
CONFIRM http://www.kde.org/info/security/advisory-20051207-1.txt
http://www.kde.org/info/security/advisory-20051207-2.txt
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00043.html
https://issues.rpath.com/browse/RPL-1609
DEBIAN http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936
http://www.debian.org/security/2006/dsa-950
http://www.debian.org/security/2006/dsa-961
http://www.debian.org/security/2006/dsa-962
FEDORA http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00014.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00015.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00016.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00022.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00036.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00037.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00073.html
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-02.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=345&type=vulnerabiliti...
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2005-868.html
http://www.redhat.com/support/errata/RHSA-2005-840.html
http://www.redhat.com/support/errata/RHSA-2005-867.html
http://www.redhat.com/support/errata/RHSA-2005-878.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.20/SCOSA-2006.20.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.21/SCOSA-2006.21.txt
SECTRACK http://securitytracker.com/id?1015309
http://securitytracker.com/id?1015324
SECUNIA http://secunia.com/advisories/17897
http://secunia.com/advisories/17912
http://secunia.com/advisories/17916
http://secunia.com/advisories/17920
http://secunia.com/advisories/17926
http://secunia.com/advisories/17929
http://secunia.com/advisories/17940
http://secunia.com/advisories/17955
http://secunia.com/advisories/17956
http://secunia.com/advisories/17959
http://secunia.com/advisories/17976
http://secunia.com/advisories/18009
http://secunia.com/advisories/18055
http://secunia.com/advisories/18061
http://secunia.com/advisories/18147
http://secunia.com/advisories/18189
http://secunia.com/advisories/18191
http://secunia.com/advisories/18192
http://secunia.com/advisories/18303
http://secunia.com/advisories/18313
http://secunia.com/advisories/18336
http://secunia.com/advisories/18349
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385
http://secunia.com/advisories/18387
http://secunia.com/advisories/18389
http://secunia.com/advisories/18398
http://secunia.com/advisories/18407
http://secunia.com/advisories/18416
http://secunia.com/advisories/18448
http://secunia.com/advisories/18517
http://secunia.com/advisories/18520
http://secunia.com/advisories/18534
http://secunia.com/advisories/18554
http://secunia.com/advisories/18582
http://secunia.com/advisories/18674
http://secunia.com/advisories/18675
http://secunia.com/advisories/18679
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/19125
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/19797
http://secunia.com/advisories/19798
http://secunia.com/advisories/25729
http://secunia.com/advisories/26413
SGI ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SREASON http://securityreason.com/securityalert/236
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html
http://www.novell.com/linux/security/advisories/2005_29_sr.html
TRUSTIX http://www.trustix.org/errata/2005/0072/
UBUNTU http://www.ubuntulinux.org/usn/usn-227-1
VUPEN http://www.vupen.com/english/advisories/2005/2787
http://www.vupen.com/english/advisories/2005/2789
http://www.vupen.com/english/advisories/2005/2790
http://www.vupen.com/english/advisories/2005/2856
http://www.vupen.com/english/advisories/2007/2280
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23441

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:14
  • Multiple Updates
2021-04-22 01:03:31
  • Multiple Updates
2020-05-23 00:16:53
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2017-07-11 12:02:01
  • Multiple Updates
2016-12-20 09:24:43
  • Multiple Updates
2016-11-19 09:23:43
  • Multiple Updates
2016-04-26 13:51:42
  • Multiple Updates
2014-02-17 10:33:09
  • Multiple Updates
2013-05-11 11:32:40
  • Multiple Updates