Search for vulnerabilities
Vulnerability details: VCID-a9h7-jqjd-aaab
Vulnerability ID VCID-a9h7-jqjd-aaab
Aliases CVE-2005-3193
Summary Heap-based buffer overflow in the JPXStream::readCodestream function in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier, as used in products such as (1) Poppler, (2) teTeX, (3) KDE kpdf, (4) CUPS, and (5) libextractor allows user-assisted attackers to cause a denial of service (heap corruption) and possibly execute arbitrary code via a crafted PDF file with large size values that cause insufficient memory to be allocated.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2005:840
rhas Important https://access.redhat.com/errata/RHSA-2005:867
rhas Important https://access.redhat.com/errata/RHSA-2005:868
rhas Important https://access.redhat.com/errata/RHSA-2005:878
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0160
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00672 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.00676 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.03031 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
epss 0.07665 https://api.first.org/data/v1/epss?cve=CVE-2005-3193
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1617798
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2005-3193
Reference id Reference type URL
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.20/SCOSA-2006.20.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.21/SCOSA-2006.21.txt
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html
http://rhn.redhat.com/errata/RHSA-2005-868.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-3193.json
https://api.first.org/data/v1/epss?cve=CVE-2005-3193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3193
http://secunia.com/advisories/17897
http://secunia.com/advisories/17912
http://secunia.com/advisories/17916
http://secunia.com/advisories/17920
http://secunia.com/advisories/17926
http://secunia.com/advisories/17929
http://secunia.com/advisories/17940
http://secunia.com/advisories/17955
http://secunia.com/advisories/17956
http://secunia.com/advisories/17959
http://secunia.com/advisories/17976
http://secunia.com/advisories/18009
http://secunia.com/advisories/18055
http://secunia.com/advisories/18061
http://secunia.com/advisories/18147
http://secunia.com/advisories/18189
http://secunia.com/advisories/18191
http://secunia.com/advisories/18192
http://secunia.com/advisories/18303
http://secunia.com/advisories/18313
http://secunia.com/advisories/18336
http://secunia.com/advisories/18349
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385
http://secunia.com/advisories/18387
http://secunia.com/advisories/18389
http://secunia.com/advisories/18398
http://secunia.com/advisories/18407
http://secunia.com/advisories/18416
http://secunia.com/advisories/18448
http://secunia.com/advisories/18517
http://secunia.com/advisories/18520
http://secunia.com/advisories/18534
http://secunia.com/advisories/18554
http://secunia.com/advisories/18582
http://secunia.com/advisories/18674
http://secunia.com/advisories/18675
http://secunia.com/advisories/18679
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/19125
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/19797
http://secunia.com/advisories/19798
http://secunia.com/advisories/25729
http://secunia.com/advisories/26413
http://securityreason.com/securityalert/236
http://securitytracker.com/id?1015309
http://securitytracker.com/id?1015324
https://exchange.xforce.ibmcloud.com/vulnerabilities/23441
https://issues.rpath.com/browse/RPL-1609
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11440
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936
http://www.debian.org/security/2006/dsa-950
http://www.debian.org/security/2006/dsa-961
http://www.debian.org/security/2006/dsa-962
http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-02.xml
http://www.idefense.com/application/poi/display?id=345&type=vulnerabilities&flashstatus=true
http://www.kde.org/info/security/advisory-20051207-1.txt
http://www.kde.org/info/security/advisory-20051207-2.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://www.novell.com/linux/security/advisories/2005_29_sr.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00014.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00015.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00016.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00022.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00036.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00037.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00073.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00043.html
http://www.redhat.com/support/errata/RHSA-2005-840.html
http://www.redhat.com/support/errata/RHSA-2005-867.html
http://www.redhat.com/support/errata/RHSA-2005-878.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html
http://www.securityfocus.com/archive/1/418883/100/0/threaded
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.securityfocus.com/bid/15721
http://www.trustix.org/errata/2005/0072/
http://www.ubuntulinux.org/usn/usn-227-1
http://www.vupen.com/english/advisories/2005/2787
http://www.vupen.com/english/advisories/2005/2789
http://www.vupen.com/english/advisories/2005/2790
http://www.vupen.com/english/advisories/2005/2856
http://www.vupen.com/english/advisories/2007/2280
1617798 https://bugzilla.redhat.com/show_bug.cgi?id=1617798
342281 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=342281
cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.2:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0_pl2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0_pl2:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0_pl3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0_pl3:*:*:*:*:*:*:*
CVE-2005-3193 https://nvd.nist.gov/vuln/detail/CVE-2005-3193
GLSA-200512-08 https://security.gentoo.org/glsa/200512-08
GLSA-200603-02 https://security.gentoo.org/glsa/200603-02
RHSA-2005:840 https://access.redhat.com/errata/RHSA-2005:840
RHSA-2005:867 https://access.redhat.com/errata/RHSA-2005:867
RHSA-2005:868 https://access.redhat.com/errata/RHSA-2005:868
RHSA-2005:878 https://access.redhat.com/errata/RHSA-2005:878
RHSA-2006:0160 https://access.redhat.com/errata/RHSA-2006:0160
USN-227-1 https://usn.ubuntu.com/227-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2005-3193
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77569
EPSS Score 0.00527
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.