7.5
HIGH
CVE-2006-0301
xpdf Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.

INFO

Published Date :

Jan. 30, 2006, 10:03 p.m.

Last Modified :

Oct. 19, 2018, 3:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-0301 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xpdf xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0301.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt Patch Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0206.html Patch Vendor Advisory
http://secunia.com/advisories/18274 Vendor Advisory
http://secunia.com/advisories/18677 Patch Vendor Advisory
http://secunia.com/advisories/18707 Patch Vendor Advisory
http://secunia.com/advisories/18825 Patch Vendor Advisory
http://secunia.com/advisories/18826 Patch Vendor Advisory
http://secunia.com/advisories/18834 Patch Vendor Advisory
http://secunia.com/advisories/18837 Patch Vendor Advisory
http://secunia.com/advisories/18838 Patch Vendor Advisory
http://secunia.com/advisories/18839 Patch Vendor Advisory
http://secunia.com/advisories/18860 Patch Vendor Advisory
http://secunia.com/advisories/18862 Patch Vendor Advisory
http://secunia.com/advisories/18864 Patch Vendor Advisory
http://secunia.com/advisories/18875 Vendor Advisory
http://secunia.com/advisories/18882 Patch Vendor Advisory
http://secunia.com/advisories/18908 Patch Vendor Advisory
http://secunia.com/advisories/18913 Patch Vendor Advisory
http://secunia.com/advisories/18983 Patch Vendor Advisory
http://secunia.com/advisories/19377 Patch Vendor Advisory
http://securityreason.com/securityalert/470
http://securitytracker.com/id?1015576 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747 Patch
http://www.debian.org/security/2006/dsa-971 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-972 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-974 Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200602-04.xml Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200602-05.xml Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200602-12.xml Patch Vendor Advisory
http://www.kde.org/info/security/advisory-20060202-1.txt Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:030
http://www.mandriva.com/security/advisories?name=MDKSA-2006:031
http://www.mandriva.com/security/advisories?name=MDKSA-2006:032
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00039.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0201.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/423899/100/0/threaded Patch Vendor Advisory
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.ubuntu.com/usn/usn-249-1 Patch
http://www.vupen.com/english/advisories/2006/0389 Vendor Advisory
http://www.vupen.com/english/advisories/2006/0422 Vendor Advisory
https://bugzilla.novell.com/show_bug.cgi?id=141242
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179046
https://exchange.xforce.ibmcloud.com/vulnerabilities/24391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0301 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0301 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/427990/100/0/threaded [Patch, Vendor Advisory]
    Added Reference http://www.securityfocus.com/archive/1/427990/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10850 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10850 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/24391 [Patch]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/24391 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.95 }} 0.00%

score

0.86852

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability