7.5
HIGH
CVE-2005-3627
Xpdf Stream.cc Memory Corruption Vulnerability
Description

Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via a DCTDecode stream with (1) a large "number of components" value that is not checked by DCTStream::readBaselineSOF or DCTStream::readProgressiveSOF, (2) a large "Huffman table index" value that is not checked by DCTStream::readHuffmanTables, and (3) certain uses of the scanInfo.numComps value by DCTStream::readScanInfo.

INFO

Published Date :

Dec. 31, 2005, 5 a.m.

Last Modified :

Oct. 19, 2018, 3:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2005-3627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xpdf xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-3627.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html Patch Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0177.html Patch Vendor Advisory
http://scary.beasts.org/security/CESA-2005-003.txt Exploit Vendor Advisory
http://secunia.com/advisories/18147
http://secunia.com/advisories/18303 Patch Vendor Advisory
http://secunia.com/advisories/18312 Patch Vendor Advisory
http://secunia.com/advisories/18313 Patch Vendor Advisory
http://secunia.com/advisories/18329 Vendor Advisory
http://secunia.com/advisories/18332 Vendor Advisory
http://secunia.com/advisories/18334 Patch Vendor Advisory
http://secunia.com/advisories/18335 Patch Vendor Advisory
http://secunia.com/advisories/18338 Patch Vendor Advisory
http://secunia.com/advisories/18349 Patch Vendor Advisory
http://secunia.com/advisories/18373
http://secunia.com/advisories/18375 Vendor Advisory
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385 Patch Vendor Advisory
http://secunia.com/advisories/18387 Patch Vendor Advisory
http://secunia.com/advisories/18389 Patch Vendor Advisory
http://secunia.com/advisories/18398 Patch Vendor Advisory
http://secunia.com/advisories/18407 Patch Vendor Advisory
http://secunia.com/advisories/18414
http://secunia.com/advisories/18416 Patch Vendor Advisory
http://secunia.com/advisories/18423 Patch Vendor Advisory
http://secunia.com/advisories/18425
http://secunia.com/advisories/18428
http://secunia.com/advisories/18436
http://secunia.com/advisories/18448 Patch Vendor Advisory
http://secunia.com/advisories/18463
http://secunia.com/advisories/18517 Patch Vendor Advisory
http://secunia.com/advisories/18534 Patch Vendor Advisory
http://secunia.com/advisories/18554 Patch Vendor Advisory
http://secunia.com/advisories/18582 Patch Vendor Advisory
http://secunia.com/advisories/18642 Vendor Advisory
http://secunia.com/advisories/18644 Vendor Advisory
http://secunia.com/advisories/18674 Vendor Advisory
http://secunia.com/advisories/18675 Vendor Advisory
http://secunia.com/advisories/18679 Vendor Advisory
http://secunia.com/advisories/18908 Vendor Advisory
http://secunia.com/advisories/18913
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/25729
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-950 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-961 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-962
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
http://www.kde.org/info/security/advisory-20051207-2.txt Patch
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html Patch
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html Patch
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0163.html
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.securityfocus.com/bid/16143 Patch
http://www.trustix.org/errata/2006/0002/
http://www.vupen.com/english/advisories/2006/0047
http://www.vupen.com/english/advisories/2007/2280
https://exchange.xforce.ibmcloud.com/vulnerabilities/24024
https://exchange.xforce.ibmcloud.com/vulnerabilities/24025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10200
https://usn.ubuntu.com/236-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-3627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-3627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427990/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427053/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/427990/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/427053/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-236-1 [Patch]
    Added Reference https://usn.ubuntu.com/236-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10200 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10200 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/24025 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/24024 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/24025 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/24024 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2016

    Action Type Old Value New Value
    Removed Reference http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.64 }} 1.04%

score

0.90272

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability