Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
References
Link Providers
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921 cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html cve-icon cve-icon
http://marc.info/?t=110378596500001&r=1&w=2 cve-icon cve-icon
http://secunia.com/advisories/17277 cve-icon cve-icon
http://securitytracker.com/id?1012646 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200501-13.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200501-17.xml cve-icon cve-icon
http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities cve-icon cve-icon
http://www.kde.org/info/security/advisory-20041223-1.txt cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_01_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-013.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-018.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-026.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-034.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-053.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-057.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-066.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-354.html cve-icon cve-icon
http://www.securityfocus.com/bid/12070 cve-icon cve-icon
https://bugzilla.fedora.us/show_bug.cgi?id=2352 cve-icon cve-icon
https://bugzilla.fedora.us/show_bug.cgi?id=2353 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/18641 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-1125 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10830 cve-icon cve-icon
https://usn.ubuntu.com/50-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-1125 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-12-22T05:00:00

Updated: 2024-08-08T00:39:00.871Z

Reserved: 2004-12-02T00:00:00

Link: CVE-2004-1125

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-01-10T05:00:00.000

Modified: 2018-10-03T21:29:11.777

Link: CVE-2004-1125

cve-icon Redhat

Severity : Moderate

Publid Date: 2004-12-21T00:00:00Z

Links: CVE-2004-1125 - Bugzilla