Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 20:30:36 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-3627

Original release date:12/31/2005
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via a DCTDecode stream with (1) a large "number of components" value that is not checked by DCTStream::readBaselineSOF or DCTStream::readProgressiveSOF, (2) a large "Huffman table index" value that is not checked by DCTStream::readHuffmanTables, and (3) certain uses of the scanInfo.numComps value by DCTStream::readScanInfo.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: UBUNTU
Name: USN-236-1
Type: Patch Information
External Source: BID
Name: 16143
Type: Patch Information
External Source: REDHAT
Name: RHSA-2006:0160
Type: Advisory; Patch Information
External Source: CONFIRM
Name: http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html
Type: Patch Information
External Source: CONFIRM
Name: http://www.kde.org/info/security/advisory-20051207-2.txt
Type: Patch Information
External Source: GENTOO
Name: GLSA-200601-02
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2006-0047
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-961
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-950
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-936
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18582
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18554
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18534
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18517
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18448
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18423
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18416
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18407
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18398
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18389
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18387
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18385
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18349
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18338
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18335
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18334
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18313
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18312
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 18303
Type: Advisory; Patch Information
External Source: REDHAT
Name: RHSA-2006:0177
Type: Advisory; Patch Information
External Source: SUSE
Name: SUSE-SA:2006:001
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:012
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:010
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:008
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-940
External Source: DEBIAN
Name: DSA-938
External Source: DEBIAN
Name: DSA-937
External Source: DEBIAN
Name: DSA-932
External Source: DEBIAN
Name: DSA-931
External Source: SECUNIA
Name: 18375
Type: Advisory
External Source: SECUNIA
Name: 18332
Type: Advisory
External Source: SECUNIA
Name: 18329
Type: Advisory
External Source: MISC
Name: http://scary.beasts.org/security/CESA-2005-003.txt
Type: Advisory
External Source: MANDRIVA
Name: MDKSA-2006:006
External Source: MANDRIVA
Name: MDKSA-2006:005
External Source: MANDRIVA
Name: MDKSA-2006:004
External Source: MANDRIVA
Name: MDKSA-2006:003
External Source: SGI
Name: 20060101-01-U
External Source: SGI
Name: 20051201-01-U
External Source: XF
Name: xpdf-readscaninfo-bo(24025)
External Source: XF
Name: xpdf-readhuffmantables-bo(24024)
External Source: TRUSTIX
Name: 2006-0002
External Source: FEDORA
Name: FLSA:175404
External Source: FEDORA
Name: FLSA-2006:176751
External Source: REDHAT
Name: RHSA-2006:0163
External Source: FEDORA
Name: FEDORA-2005-026
External Source: FEDORA
Name: FEDORA-2005-025
External Source: MANDRIVA
Name: MDKSA-2006:012
External Source: MANDRIVA
Name: MDKSA-2006:011
External Source: MANDRIVA
Name: MDKSA-2006:010
External Source: MANDRIVA
Name: MDKSA-2006:008
External Source: MANDRIVA
Name: MDKSA-2006:006
External Source: MANDRIVA
Name: MDKSA-2006:005
External Source: MANDRIVA
Name: MDKSA-2006:004
External Source: MANDRIVA
Name: MDKSA-2006:003
External Source: GENTOO
Name: GLSA-200601-17
External Source: VUPEN
Name: ADV-2007-2280
External Source: DEBIAN
Name: DSA-962
External Source: SUNALERT
Name: 102972
External Source: SLACKWARE
Name: SSA:2006-045-04
External Source: SLACKWARE
Name: SSA:2006-045-09
External Source: SECUNIA
Name: 25729
External Source: SECUNIA
Name: 19377
External Source: SECUNIA
Name: 19230
External Source: SECUNIA
Name: 18913
External Source: SECUNIA
Name: 18908
External Source: SECUNIA
Name: 18679
External Source: SECUNIA
Name: 18675
External Source: SECUNIA
Name: 18674
External Source: SECUNIA
Name: 18644
External Source: SECUNIA
Name: 18642
External Source: SECUNIA
Name: 18463
External Source: SECUNIA
Name: 18436
External Source: SECUNIA
Name: 18428
External Source: SECUNIA
Name: 18425
External Source: SECUNIA
Name: 18414
External Source: SECUNIA
Name: 18380
External Source: SECUNIA
Name: 18373
External Source: SECUNIA
Name: 18147
External Source: MANDRIVA
Name: MDKSA-2006:011
External Source: SGI
Name: 20060201-01-U
External Source: SCO
Name: SCOSA-2006.15

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:xpdf:xpdf:3.0
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)