Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.
References
Link Providers
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0206.html cve-icon cve-icon
http://secunia.com/advisories/18274 cve-icon cve-icon
http://secunia.com/advisories/18677 cve-icon cve-icon
http://secunia.com/advisories/18707 cve-icon cve-icon
http://secunia.com/advisories/18825 cve-icon cve-icon
http://secunia.com/advisories/18826 cve-icon cve-icon
http://secunia.com/advisories/18834 cve-icon cve-icon
http://secunia.com/advisories/18837 cve-icon cve-icon
http://secunia.com/advisories/18838 cve-icon cve-icon
http://secunia.com/advisories/18839 cve-icon cve-icon
http://secunia.com/advisories/18860 cve-icon cve-icon
http://secunia.com/advisories/18862 cve-icon cve-icon
http://secunia.com/advisories/18864 cve-icon cve-icon
http://secunia.com/advisories/18875 cve-icon cve-icon
http://secunia.com/advisories/18882 cve-icon cve-icon
http://secunia.com/advisories/18908 cve-icon cve-icon
http://secunia.com/advisories/18913 cve-icon cve-icon
http://secunia.com/advisories/18983 cve-icon cve-icon
http://secunia.com/advisories/19377 cve-icon cve-icon
http://securityreason.com/securityalert/470 cve-icon cve-icon
http://securitytracker.com/id?1015576 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-971 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-972 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-974 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml cve-icon cve-icon
http://www.kde.org/info/security/advisory-20060202-1.txt cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:030 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:031 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:032 cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0201.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/423899/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/427990/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/usn-249-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0389 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0422 cve-icon cve-icon
https://bugzilla.novell.com/show_bug.cgi?id=141242 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/24391 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-0301 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-0301 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-01-30T22:00:00

Updated: 2024-08-07T16:34:13.226Z

Reserved: 2006-01-18T00:00:00

Link: CVE-2006-0301

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-01-30T22:03:00.000

Modified: 2018-10-19T15:44:14.393

Link: CVE-2006-0301

cve-icon Redhat

Severity : Important

Publid Date: 2006-01-05T00:00:00Z

Links: CVE-2006-0301 - Bugzilla