Executive Summary

Informations
Name CVE-2006-0301 First vendor Publication 2006-01-30
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0301

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10850
 
Oval ID: oval:org.mitre.oval:def:10850
Title: Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.
Description: Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0301
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-04 (xpdf poppler)
File : nvt/glsa_200602_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-05 (kdegraphics, kpdf)
File : nvt/glsa_200602_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-12 (gpdf)
File : nvt/glsa_200602_12.nasl
2008-09-04 Name : FreeBSD Ports: kdegraphics
File : nvt/freebsd_kdegraphics.nasl
2008-01-17 Name : Debian Security Advisory DSA 971-1 (xpdf)
File : nvt/deb_971_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 972-1 (pdfkit.framework)
File : nvt/deb_972_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 974-1 (gpdf)
File : nvt/deb_974_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-04 kdegraphics
File : nvt/esoft_slk_ssa_2006_045_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-09 xpdf
File : nvt/esoft_slk_ssa_2006_045_09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22833 Multiple Products Xpdf/kpdf Splash Image Dimension Field Overflow

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-971.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-972.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-974.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-998.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0201.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0206.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_432bf98d9e2511dab410000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-249-1.nasl - Type : ACT_GATHER_INFO
2006-02-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-12.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-09.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-04.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-04.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-05.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0201.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0206.nasl - Type : ACT_GATHER_INFO
2006-02-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-103.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-030.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-031.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-032.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/423899/100/0/threaded
CONFIRM https://bugzilla.novell.com/show_bug.cgi?id=141242
DEBIAN http://www.debian.org/security/2006/dsa-971
http://www.debian.org/security/2006/dsa-972
http://www.debian.org/security/2006/dsa-974
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html
http://www.securityfocus.com/archive/1/427990/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml
http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml
http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:030
http://www.mandriva.com/security/advisories?name=MDKSA-2006:031
http://www.mandriva.com/security/advisories?name=MDKSA-2006:032
MISC http://www.kde.org/info/security/advisory-20060202-1.txt
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0206.html
http://www.redhat.com/support/errata/RHSA-2006-0201.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
SECTRACK http://securitytracker.com/id?1015576
SECUNIA http://secunia.com/advisories/18274
http://secunia.com/advisories/18677
http://secunia.com/advisories/18707
http://secunia.com/advisories/18825
http://secunia.com/advisories/18826
http://secunia.com/advisories/18834
http://secunia.com/advisories/18837
http://secunia.com/advisories/18838
http://secunia.com/advisories/18839
http://secunia.com/advisories/18860
http://secunia.com/advisories/18862
http://secunia.com/advisories/18864
http://secunia.com/advisories/18875
http://secunia.com/advisories/18882
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/18983
http://secunia.com/advisories/19377
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SREASON http://securityreason.com/securityalert/470
UBUNTU http://www.ubuntu.com/usn/usn-249-1
VUPEN http://www.vupen.com/english/advisories/2006/0389
http://www.vupen.com/english/advisories/2006/0422
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24391

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:38
  • Multiple Updates
2021-04-22 01:04:08
  • Multiple Updates
2020-05-23 00:17:20
  • Multiple Updates
2018-10-19 21:19:45
  • Multiple Updates
2017-10-11 09:23:37
  • Multiple Updates
2017-07-20 09:23:18
  • Multiple Updates
2016-04-26 14:13:56
  • Multiple Updates
2014-02-17 10:34:26
  • Multiple Updates
2013-05-11 10:47:38
  • Multiple Updates