7.5
HIGH
CVE-2005-3628
Xpdf JBIG2Bitmap Buffer Overflow Vulnerability
Description

Buffer overflow in the JBIG2Bitmap::JBIG2Bitmap function in JBIG2Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via unknown attack vectors.

INFO

Published Date :

Dec. 31, 2005, 5 a.m.

Last Modified :

Oct. 19, 2018, 3:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2005-3628 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xpdf xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-3628.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html Patch Vendor Advisory
http://secunia.com/advisories/18147
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385 Patch Vendor Advisory
http://secunia.com/advisories/18387 Patch Vendor Advisory
http://secunia.com/advisories/18389 Patch Vendor Advisory
http://secunia.com/advisories/18398 Patch Vendor Advisory
http://secunia.com/advisories/18407 Patch Vendor Advisory
http://secunia.com/advisories/18416 Patch Vendor Advisory
http://secunia.com/advisories/18428
http://secunia.com/advisories/18436
http://secunia.com/advisories/18534 Patch Vendor Advisory
http://secunia.com/advisories/18582 Patch Vendor Advisory
http://secunia.com/advisories/18674
http://secunia.com/advisories/18675
http://secunia.com/advisories/18679
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/19230
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-950 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-961
http://www.debian.org/security/2006/dsa-962
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://www.redhat.com/support/errata/RHSA-2006-0160.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10287

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-3628 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-3628 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427990/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427053/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/427990/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/427053/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10287 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10287 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2016

    Action Type Old Value New Value
    Removed Reference http://www.mandriva.com/security/advisories?name=MDKSA-2006:010 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-3628 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-3628 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.13 }} 0.00%

score

0.87442

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability