gsd-2006-0301
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-0301",
    "description": "Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.",
    "id": "GSD-2006-0301",
    "references": [
      "https://www.suse.com/security/cve/CVE-2006-0301.html",
      "https://www.debian.org/security/2006/dsa-974",
      "https://www.debian.org/security/2006/dsa-972",
      "https://www.debian.org/security/2006/dsa-971",
      "https://access.redhat.com/errata/RHSA-2006:0206",
      "https://access.redhat.com/errata/RHSA-2006:0201"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-0301"
      ],
      "details": "Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.",
      "id": "GSD-2006-0301",
      "modified": "2023-12-13T01:19:50.674322Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2006-0301",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt",
            "refsource": "MISC",
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
          },
          {
            "name": "http://secunia.com/advisories/18908",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18908"
          },
          {
            "name": "http://secunia.com/advisories/18913",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18913"
          },
          {
            "name": "http://secunia.com/advisories/19377",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/19377"
          },
          {
            "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683",
            "refsource": "MISC",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
          },
          {
            "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747",
            "refsource": "MISC",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/427990/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2006-0206.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0206.html"
          },
          {
            "name": "http://secunia.com/advisories/18274",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18274"
          },
          {
            "name": "http://secunia.com/advisories/18677",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18677"
          },
          {
            "name": "http://secunia.com/advisories/18707",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18707"
          },
          {
            "name": "http://secunia.com/advisories/18825",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18825"
          },
          {
            "name": "http://secunia.com/advisories/18826",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18826"
          },
          {
            "name": "http://secunia.com/advisories/18834",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18834"
          },
          {
            "name": "http://secunia.com/advisories/18837",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18837"
          },
          {
            "name": "http://secunia.com/advisories/18838",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18838"
          },
          {
            "name": "http://secunia.com/advisories/18839",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18839"
          },
          {
            "name": "http://secunia.com/advisories/18860",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18860"
          },
          {
            "name": "http://secunia.com/advisories/18862",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18862"
          },
          {
            "name": "http://secunia.com/advisories/18864",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18864"
          },
          {
            "name": "http://secunia.com/advisories/18875",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18875"
          },
          {
            "name": "http://secunia.com/advisories/18882",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18882"
          },
          {
            "name": "http://secunia.com/advisories/18983",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18983"
          },
          {
            "name": "http://securityreason.com/securityalert/470",
            "refsource": "MISC",
            "url": "http://securityreason.com/securityalert/470"
          },
          {
            "name": "http://securitytracker.com/id?1015576",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1015576"
          },
          {
            "name": "http://www.debian.org/security/2006/dsa-971",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2006/dsa-971"
          },
          {
            "name": "http://www.debian.org/security/2006/dsa-972",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2006/dsa-972"
          },
          {
            "name": "http://www.debian.org/security/2006/dsa-974",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2006/dsa-974"
          },
          {
            "name": "http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml",
            "refsource": "MISC",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml"
          },
          {
            "name": "http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml",
            "refsource": "MISC",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml"
          },
          {
            "name": "http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml",
            "refsource": "MISC",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml"
          },
          {
            "name": "http://www.kde.org/info/security/advisory-20060202-1.txt",
            "refsource": "MISC",
            "url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:030",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:030"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:031",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:031"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:032",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:032"
          },
          {
            "name": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2006-0201.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0201.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/423899/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/423899/100/0/threaded"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-249-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-249-1"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/0389",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/0389"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/0422",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/0422"
          },
          {
            "name": "https://bugzilla.novell.com/show_bug.cgi?id=141242",
            "refsource": "MISC",
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=141242"
          },
          {
            "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24391",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24391"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:xpdf:xpdf:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2006-0301"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=141242",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=141242"
            },
            {
              "name": "18677",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18677"
            },
            {
              "name": "20060202 [KDE Security Advisory] kpdf/xpdf heap based buffer overflow",
              "refsource": "BUGTRAQ",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.securityfocus.com/archive/1/423899/100/0/threaded"
            },
            {
              "name": "http://www.kde.org/info/security/advisory-20060202-1.txt",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
            },
            {
              "name": "1015576",
              "refsource": "SECTRACK",
              "tags": [
                "Patch"
              ],
              "url": "http://securitytracker.com/id?1015576"
            },
            {
              "name": "18707",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18707"
            },
            {
              "name": "DSA-971",
              "refsource": "DEBIAN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.debian.org/security/2006/dsa-971"
            },
            {
              "name": "DSA-974",
              "refsource": "DEBIAN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.debian.org/security/2006/dsa-974"
            },
            {
              "name": "DSA-972",
              "refsource": "DEBIAN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.debian.org/security/2006/dsa-972"
            },
            {
              "name": "GLSA-200602-04",
              "refsource": "GENTOO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml"
            },
            {
              "name": "GLSA-200602-05",
              "refsource": "GENTOO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml"
            },
            {
              "name": "RHSA-2006:0201",
              "refsource": "REDHAT",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0201.html"
            },
            {
              "name": "RHSA-2006:0206",
              "refsource": "REDHAT",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0206.html"
            },
            {
              "name": "USN-249-1",
              "refsource": "UBUNTU",
              "tags": [
                "Patch"
              ],
              "url": "http://www.ubuntu.com/usn/usn-249-1"
            },
            {
              "name": "18834",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18834"
            },
            {
              "name": "18875",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18875"
            },
            {
              "name": "18274",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18274"
            },
            {
              "name": "18825",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18825"
            },
            {
              "name": "18826",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18826"
            },
            {
              "name": "18837",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18837"
            },
            {
              "name": "18838",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18838"
            },
            {
              "name": "18860",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18860"
            },
            {
              "name": "18862",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18862"
            },
            {
              "name": "18864",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18864"
            },
            {
              "name": "18882",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18882"
            },
            {
              "name": "18908",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18908"
            },
            {
              "name": "18913",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18913"
            },
            {
              "name": "GLSA-200602-12",
              "refsource": "GENTOO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml"
            },
            {
              "name": "18983",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18983"
            },
            {
              "name": "SCOSA-2006.15",
              "refsource": "SCO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
            },
            {
              "name": "19377",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/19377"
            },
            {
              "name": "SSA:2006-045-04",
              "refsource": "SLACKWARE",
              "tags": [
                "Patch"
              ],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
            },
            {
              "name": "SSA:2006-045-09",
              "refsource": "SLACKWARE",
              "tags": [
                "Patch"
              ],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
            },
            {
              "name": "FEDORA-2006-103",
              "refsource": "FEDORA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html"
            },
            {
              "name": "18839",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18839"
            },
            {
              "name": "MDKSA-2006:030",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:030"
            },
            {
              "name": "MDKSA-2006:031",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:031"
            },
            {
              "name": "MDKSA-2006:032",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:032"
            },
            {
              "name": "470",
              "refsource": "SREASON",
              "tags": [],
              "url": "http://securityreason.com/securityalert/470"
            },
            {
              "name": "ADV-2006-0389",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/0389"
            },
            {
              "name": "ADV-2006-0422",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/0422"
            },
            {
              "name": "xpdf-splash-bo(24391)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24391"
            },
            {
              "name": "oval:org.mitre.oval:def:10850",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850"
            },
            {
              "name": "FLSA:175404",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": true,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-19T15:44Z",
      "publishedDate": "2006-01-30T22:03Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.