Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 19:00:34 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-3193

Original release date:12/07/2005
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.1 (MEDIUM) (AV:N/AC:H/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 4.9
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: IDEFENSE
Name: 20051205 Multiple Vendor xpdf JPX Stream Reader Heap Overflow Vulnerability
Type: Advisory; Patch Information
External Source: XF
Name: xpdf-jpx-stream-bo(23441)
External Source: UBUNTU
Name: USN-227-1
External Source: TRUSTIX
Name: TSLSA-2005-0072
External Source: BID
Name: 15721
External Source: BUGTRAQ
Name: 20051207 [KDE Security Advisory] multiple buffer overflows in kpdf/koffice
External Source: REDHAT
Name: RHSA-2005:878
External Source: REDHAT
Name: RHSA-2005:867
External Source: REDHAT
Name: RHSA-2005:840
External Source: FEDORA
Name: FEDORA-2005-1142
External Source: FEDORA
Name: FEDORA-2005-1141
External Source: CONFIRM
Name: http://www.kde.org/info/security/advisory-20051207-2.txt
External Source: CONFIRM
Name: http://www.kde.org/info/security/advisory-20051207-1.txt
External Source: IDEFENSE
Name: 20051205 Multiple Vendor xpdf JPX Stream Reader Heap Overflow Vulnerability
External Source: GENTOO
Name: GLSA-200601-02
External Source: GENTOO
Name: GLSA-200512-08
External Source: VUPEN
Name: ADV-2005-2856
External Source: VUPEN
Name: ADV-2005-2790
External Source: VUPEN
Name: ADV-2005-2789
External Source: DEBIAN
Name: DSA-940
External Source: DEBIAN
Name: DSA-938
External Source: DEBIAN
Name: DSA-937
External Source: DEBIAN
Name: DSA-932
External Source: DEBIAN
Name: DSA-931
External Source: SECTRACK
Name: 1015324
External Source: SECTRACK
Name: 1015309
External Source: SECUNIA
Name: 18336
External Source: SECUNIA
Name: 18313
External Source: SECUNIA
Name: 18192
External Source: SECUNIA
Name: 18191
External Source: SECUNIA
Name: 18189
External Source: SECUNIA
Name: 18061
External Source: SECUNIA
Name: 18055
External Source: SECUNIA
Name: 18009
External Source: SECUNIA
Name: 17976
External Source: SECUNIA
Name: 17940
External Source: SECUNIA
Name: 17929
External Source: SECUNIA
Name: 17926
External Source: SECUNIA
Name: 17920
External Source: SECUNIA
Name: 17916
External Source: SECUNIA
Name: 17912
External Source: SECUNIA
Name: 17897
External Source: REDHAT
Name: RHSA-2005:868
External Source: MANDRIVA
Name: MDKSA-2006:012
External Source: MANDRIVA
Name: MDKSA-2006:010
External Source: MANDRIVA
Name: MDKSA-2006:008
External Source: MANDRIVA
Name: MDKSA-2006:006
External Source: MANDRIVA
Name: MDKSA-2006:005
External Source: MANDRIVA
Name: MDKSA-2006:004
External Source: MANDRIVA
Name: MDKSA-2006:003
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1609
External Source: FEDORA
Name: FLSA:175404
External Source: FEDORA
Name: FLSA-2006:176751
External Source: REDHAT
Name: RHSA-2006:0160
External Source: CONFIRM
Name: http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00043.html
External Source: FEDORA
Name: FEDORA-2005-1132
External Source: FEDORA
Name: FEDORA-2005-1127
External Source: FEDORA
Name: FEDORA-2005-1126
External Source: FEDORA
Name: FEDORA-2005-1125
External Source: SUSE
Name: SUSE-SR:2005:029
External Source: MANDRIVA
Name: MDKSA-2006:012
External Source: MANDRIVA
Name: MDKSA-2006:011
External Source: MANDRIVA
Name: MDKSA-2006:010
External Source: MANDRIVA
Name: MDKSA-2006:008
External Source: MANDRIVA
Name: MDKSA-2006:006
External Source: MANDRIVA
Name: MDKSA-2006:005
External Source: MANDRIVA
Name: MDKSA-2006:004
External Source: MANDRIVA
Name: MDKSA-2006:003
External Source: GENTOO
Name: GLSA-200603-02
External Source: VUPEN
Name: ADV-2007-2280
External Source: VUPEN
Name: ADV-2005-2787
External Source: DEBIAN
Name: DSA-962
External Source: DEBIAN
Name: DSA-961
External Source: DEBIAN
Name: DSA-950
External Source: DEBIAN
Name: DSA-936
External Source: SUNALERT
Name: 102972
External Source: SLACKWARE
Name: SSA:2006-045-04
External Source: SLACKWARE
Name: SSA:2006-045-09
External Source: SREASON
Name: 236
External Source: SECUNIA
Name: 26413
External Source: SECUNIA
Name: 25729
External Source: SECUNIA
Name: 19798
External Source: SECUNIA
Name: 19797
External Source: SECUNIA
Name: 19377
External Source: SECUNIA
Name: 19230
External Source: SECUNIA
Name: 19125
External Source: SECUNIA
Name: 18913
External Source: SECUNIA
Name: 18908
External Source: SECUNIA
Name: 18679
External Source: SECUNIA
Name: 18675
External Source: SECUNIA
Name: 18674
External Source: SECUNIA
Name: 18582
External Source: SECUNIA
Name: 18554
External Source: SECUNIA
Name: 18534
External Source: SECUNIA
Name: 18520
External Source: SECUNIA
Name: 18517
External Source: SECUNIA
Name: 18448
External Source: SECUNIA
Name: 18416
External Source: SECUNIA
Name: 18407
External Source: SECUNIA
Name: 18398
External Source: SECUNIA
Name: 18389
External Source: SECUNIA
Name: 18387
External Source: SECUNIA
Name: 18385
External Source: SECUNIA
Name: 18380
External Source: SECUNIA
Name: 18349
External Source: SECUNIA
Name: 18303
External Source: SECUNIA
Name: 18147
External Source: SECUNIA
Name: 17959
External Source: SECUNIA
Name: 17956
External Source: SECUNIA
Name: 17955
External Source: SUSE
Name: SUSE-SA:2006:001
External Source: MANDRIVA
Name: MDKSA-2006:011
External Source: SGI
Name: 20060201-01-U
External Source: SGI
Name: 20060101-01-U
External Source: SGI
Name: 20051201-01-U
External Source: SCO
Name: SCOSA-2006.21
External Source: SCO
Name: SCOSA-2006.20
External Source: SCO
Name: SCOSA-2006.15

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:xpdf:xpdf:0.90
spacerspacerNav control image* cpe:/a:xpdf:xpdf:0.91
spacerspacerNav control image* cpe:/a:xpdf:xpdf:0.92
spacerspacerNav control image* cpe:/a:xpdf:xpdf:0.93
spacerspacerNav control image* cpe:/a:xpdf:xpdf:1.0
spacerspacerNav control image* cpe:/a:xpdf:xpdf:1.0a
spacerspacerNav control image* cpe:/a:xpdf:xpdf:1.1
spacerspacerNav control image* cpe:/a:xpdf:xpdf:2.0
spacerspacerNav control image* cpe:/a:xpdf:xpdf:2.1
spacerspacerNav control image* cpe:/a:xpdf:xpdf:2.2
spacerspacerNav control image* cpe:/a:xpdf:xpdf:2.3
spacerspacerNav control image* cpe:/a:xpdf:xpdf:3.0
spacerspacerNav control image* cpe:/a:xpdf:xpdf:3.0.1
spacerspacerNav control image* cpe:/a:xpdf:xpdf:3.0_pl2
spacerspacerNav control image* cpe:/a:xpdf:xpdf:3.0_pl3
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)