Buffer overflow in the JBIG2Bitmap::JBIG2Bitmap function in JBIG2Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via unknown attack vectors.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html cve-icon cve-icon
http://secunia.com/advisories/18147 cve-icon cve-icon
http://secunia.com/advisories/18380 cve-icon cve-icon
http://secunia.com/advisories/18385 cve-icon cve-icon
http://secunia.com/advisories/18387 cve-icon cve-icon
http://secunia.com/advisories/18389 cve-icon cve-icon
http://secunia.com/advisories/18398 cve-icon cve-icon
http://secunia.com/advisories/18407 cve-icon cve-icon
http://secunia.com/advisories/18416 cve-icon cve-icon
http://secunia.com/advisories/18428 cve-icon cve-icon
http://secunia.com/advisories/18436 cve-icon cve-icon
http://secunia.com/advisories/18534 cve-icon cve-icon
http://secunia.com/advisories/18582 cve-icon cve-icon
http://secunia.com/advisories/18674 cve-icon cve-icon
http://secunia.com/advisories/18675 cve-icon cve-icon
http://secunia.com/advisories/18679 cve-icon cve-icon
http://secunia.com/advisories/18908 cve-icon cve-icon
http://secunia.com/advisories/18913 cve-icon cve-icon
http://secunia.com/advisories/19230 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-931 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-932 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-937 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-938 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-940 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-936 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-950 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-961 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-962 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0160.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/427053/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/427990/100/0/threaded cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-3628 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10287 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-3628 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-01-23T22:00:00

Updated: 2024-08-07T23:17:23.423Z

Reserved: 2005-11-16T00:00:00

Link: CVE-2005-3628

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-12-31T05:00:00.000

Modified: 2018-10-19T15:38:48.543

Link: CVE-2005-3628

cve-icon Redhat

Severity : Important

Publid Date: 2005-12-06T00:00:00Z

Links: CVE-2005-3628 - Bugzilla