U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2006-0301 Detail

Current Description

Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt Patch  Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2006-0206.html Patch  Vendor Advisory 
http://securityreason.com/securityalert/470
http://securitytracker.com/id?1015576 Patch 
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683 Patch 
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747 Patch 
http://www.debian.org/security/2006/dsa-971 Patch  Vendor Advisory 
http://www.debian.org/security/2006/dsa-972 Patch  Vendor Advisory 
http://www.debian.org/security/2006/dsa-974 Patch  Vendor Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml Patch  Vendor Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml Patch  Vendor Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml Patch  Vendor Advisory 
http://www.kde.org/info/security/advisory-20060202-1.txt Patch  Vendor Advisory 
http://www.mandriva.com/security/advisories?name=MDKSA-2006:030
http://www.mandriva.com/security/advisories?name=MDKSA-2006:031
http://www.mandriva.com/security/advisories?name=MDKSA-2006:032
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html Patch  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2006-0201.html Patch  Vendor Advisory 
http://www.securityfocus.com/archive/1/423899/100/0/threaded Patch  Vendor Advisory 
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.ubuntu.com/usn/usn-249-1 Patch 
http://www.vupen.com/english/advisories/2006/0389 Vendor Advisory 
http://www.vupen.com/english/advisories/2006/0422 Vendor Advisory 
https://bugzilla.novell.com/show_bug.cgi?id=141242
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046
https://exchange.xforce.ibmcloud.com/vulnerabilities/24391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2006-0301
NVD Published Date:
01/30/2006
NVD Last Modified:
10/19/2018
Source:
Red Hat, Inc.