Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
References
Link Providers
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.20/SCOSA-2006.20.txt cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.21/SCOSA-2006.21.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2005-868.html cve-icon cve-icon
http://secunia.com/advisories/17897 cve-icon cve-icon
http://secunia.com/advisories/17912 cve-icon cve-icon
http://secunia.com/advisories/17916 cve-icon cve-icon
http://secunia.com/advisories/17920 cve-icon cve-icon
http://secunia.com/advisories/17926 cve-icon cve-icon
http://secunia.com/advisories/17929 cve-icon cve-icon
http://secunia.com/advisories/17940 cve-icon cve-icon
http://secunia.com/advisories/17955 cve-icon cve-icon
http://secunia.com/advisories/17956 cve-icon cve-icon
http://secunia.com/advisories/17959 cve-icon cve-icon
http://secunia.com/advisories/17976 cve-icon cve-icon
http://secunia.com/advisories/18009 cve-icon cve-icon
http://secunia.com/advisories/18055 cve-icon cve-icon
http://secunia.com/advisories/18061 cve-icon cve-icon
http://secunia.com/advisories/18147 cve-icon cve-icon
http://secunia.com/advisories/18189 cve-icon cve-icon
http://secunia.com/advisories/18191 cve-icon cve-icon
http://secunia.com/advisories/18192 cve-icon cve-icon
http://secunia.com/advisories/18303 cve-icon cve-icon
http://secunia.com/advisories/18313 cve-icon cve-icon
http://secunia.com/advisories/18336 cve-icon cve-icon
http://secunia.com/advisories/18349 cve-icon cve-icon
http://secunia.com/advisories/18380 cve-icon cve-icon
http://secunia.com/advisories/18385 cve-icon cve-icon
http://secunia.com/advisories/18387 cve-icon cve-icon
http://secunia.com/advisories/18389 cve-icon cve-icon
http://secunia.com/advisories/18398 cve-icon cve-icon
http://secunia.com/advisories/18407 cve-icon cve-icon
http://secunia.com/advisories/18416 cve-icon cve-icon
http://secunia.com/advisories/18448 cve-icon cve-icon
http://secunia.com/advisories/18517 cve-icon cve-icon
http://secunia.com/advisories/18520 cve-icon cve-icon
http://secunia.com/advisories/18534 cve-icon cve-icon
http://secunia.com/advisories/18554 cve-icon cve-icon
http://secunia.com/advisories/18582 cve-icon cve-icon
http://secunia.com/advisories/18674 cve-icon cve-icon
http://secunia.com/advisories/18675 cve-icon cve-icon
http://secunia.com/advisories/18679 cve-icon cve-icon
http://secunia.com/advisories/18908 cve-icon cve-icon
http://secunia.com/advisories/18913 cve-icon cve-icon
http://secunia.com/advisories/19125 cve-icon cve-icon
http://secunia.com/advisories/19230 cve-icon cve-icon
http://secunia.com/advisories/19377 cve-icon cve-icon
http://secunia.com/advisories/19797 cve-icon cve-icon
http://secunia.com/advisories/19798 cve-icon cve-icon
http://secunia.com/advisories/25729 cve-icon cve-icon
http://secunia.com/advisories/26413 cve-icon cve-icon
http://securityreason.com/securityalert/236 cve-icon cve-icon
http://securitytracker.com/id?1015309 cve-icon cve-icon
http://securitytracker.com/id?1015324 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-931 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-932 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-937 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-938 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-940 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-936 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-950 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-961 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-962 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200603-02.xml cve-icon cve-icon
http://www.idefense.com/application/poi/display?id=345&type=vulnerabilities&flashstatus=true cve-icon cve-icon
http://www.kde.org/info/security/advisory-20051207-1.txt cve-icon cve-icon
http://www.kde.org/info/security/advisory-20051207-2.txt cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_29_sr.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00014.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00015.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00016.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00022.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00036.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00037.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00073.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00043.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-840.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-867.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-878.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0160.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/418883/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/427053/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/427990/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/15721 cve-icon cve-icon
http://www.trustix.org/errata/2005/0072/ cve-icon cve-icon
http://www.ubuntulinux.org/usn/usn-227-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2787 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2789 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2790 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2856 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2280 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/23441 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1609 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-3193 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11440 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-3193 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-12-07T00:00:00

Updated: 2024-08-07T23:01:59.055Z

Reserved: 2005-10-14T00:00:00

Link: CVE-2005-3193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-12-07T00:03:00.000

Modified: 2018-10-19T15:35:27.257

Link: CVE-2005-3193

cve-icon Redhat

Severity : Important

Publid Date: 2005-12-06T00:00:00Z

Links: CVE-2005-3193 - Bugzilla