rhsa-2006_0201
Vulnerability from csaf_redhat
Published
2006-02-13 15:27
Modified
2024-11-22 00:09
Summary
Red Hat Security Advisory: xpdf security update

Notes

Topic
An updated xpdf package that fixes a buffer overflow security issue is now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The xpdf package is an X Window System-based viewer for Portable Document Format (PDF) files. A heap based buffer overflow bug was discovered in Xpdf. An attacker could construct a carefully crafted PDF file that could cause Xpdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project assigned the name CVE-2006-0301 to this issue. Users of Xpdf should upgrade to this updated package, which contains a backported patch to resolve these issues. Red Hat would like to thank Dirk Mueller for reporting this issue and providing a patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated xpdf package that fixes a buffer overflow security issue is now\navailable.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The xpdf package is an X Window System-based viewer for Portable Document\nFormat (PDF) files.\n\nA heap based buffer overflow bug was discovered in Xpdf. An attacker could\nconstruct a carefully crafted PDF file that could cause Xpdf to crash or\npossibly execute arbitrary code when opened. The Common Vulnerabilities and\nExposures project assigned the name CVE-2006-0301 to this issue.\n\nUsers of Xpdf should upgrade to this updated package, which contains a\nbackported patch to resolve these issues.\n\nRed Hat would like to thank Dirk Mueller for reporting this issue and\nproviding a patch.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0201",
        "url": "https://access.redhat.com/errata/RHSA-2006:0201"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "179046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0201.json"
      }
    ],
    "title": "Red Hat Security Advisory: xpdf security update",
    "tracking": {
      "current_release_date": "2024-11-22T00:09:50+00:00",
      "generator": {
        "date": "2024-11-22T00:09:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2006:0201",
      "initial_release_date": "2006-02-13T15:27:00+00:00",
      "revision_history": [
        {
          "date": "2006-02-13T15:27:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-02-13T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:09:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.ia64",
                "product": {
                  "name": "xpdf-1:3.00-11.12.ia64",
                  "product_id": "xpdf-1:3.00-11.12.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.ia64",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.ia64",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.src",
                "product": {
                  "name": "xpdf-1:3.00-11.12.src",
                  "product_id": "xpdf-1:3.00-11.12.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.x86_64",
                "product": {
                  "name": "xpdf-1:3.00-11.12.x86_64",
                  "product_id": "xpdf-1:3.00-11.12.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.x86_64",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.x86_64",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.i386",
                "product": {
                  "name": "xpdf-1:3.00-11.12.i386",
                  "product_id": "xpdf-1:3.00-11.12.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.i386",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.i386",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.ppc",
                "product": {
                  "name": "xpdf-1:3.00-11.12.ppc",
                  "product_id": "xpdf-1:3.00-11.12.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.ppc",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.ppc",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.s390x",
                "product": {
                  "name": "xpdf-1:3.00-11.12.s390x",
                  "product_id": "xpdf-1:3.00-11.12.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.s390x",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.s390x",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xpdf-1:3.00-11.12.s390",
                "product": {
                  "name": "xpdf-1:3.00-11.12.s390",
                  "product_id": "xpdf-1:3.00-11.12.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf@3.00-11.12?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xpdf-debuginfo-1:3.00-11.12.s390",
                "product": {
                  "name": "xpdf-debuginfo-1:3.00-11.12.s390",
                  "product_id": "xpdf-debuginfo-1:3.00-11.12.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xpdf-debuginfo@3.00-11.12?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-1:3.00-11.12.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.src"
        },
        "product_reference": "xpdf-1:3.00-11.12.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:xpdf-debuginfo-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-1:3.00-11.12.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.src"
        },
        "product_reference": "xpdf-1:3.00-11.12.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:xpdf-debuginfo-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-1:3.00-11.12.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.src"
        },
        "product_reference": "xpdf-1:3.00-11.12.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:xpdf-debuginfo-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-1:3.00-11.12.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.src"
        },
        "product_reference": "xpdf-1:3.00-11.12.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.i386"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.ia64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.ppc"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.s390"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.s390x"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xpdf-debuginfo-1:3.00-11.12.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:xpdf-debuginfo-1:3.00-11.12.x86_64"
        },
        "product_reference": "xpdf-debuginfo-1:3.00-11.12.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Dirk Mueller"
          ]
        }
      ],
      "cve": "CVE-2006-0301",
      "discovery_date": "2006-01-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617882"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted splash images that produce certain values that exceed the width or height of the associated bitmap.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:xpdf-1:3.00-11.12.i386",
          "4AS:xpdf-1:3.00-11.12.ia64",
          "4AS:xpdf-1:3.00-11.12.ppc",
          "4AS:xpdf-1:3.00-11.12.s390",
          "4AS:xpdf-1:3.00-11.12.s390x",
          "4AS:xpdf-1:3.00-11.12.src",
          "4AS:xpdf-1:3.00-11.12.x86_64",
          "4AS:xpdf-debuginfo-1:3.00-11.12.i386",
          "4AS:xpdf-debuginfo-1:3.00-11.12.ia64",
          "4AS:xpdf-debuginfo-1:3.00-11.12.ppc",
          "4AS:xpdf-debuginfo-1:3.00-11.12.s390",
          "4AS:xpdf-debuginfo-1:3.00-11.12.s390x",
          "4AS:xpdf-debuginfo-1:3.00-11.12.x86_64",
          "4Desktop:xpdf-1:3.00-11.12.i386",
          "4Desktop:xpdf-1:3.00-11.12.ia64",
          "4Desktop:xpdf-1:3.00-11.12.ppc",
          "4Desktop:xpdf-1:3.00-11.12.s390",
          "4Desktop:xpdf-1:3.00-11.12.s390x",
          "4Desktop:xpdf-1:3.00-11.12.src",
          "4Desktop:xpdf-1:3.00-11.12.x86_64",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.i386",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.ia64",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.ppc",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390x",
          "4Desktop:xpdf-debuginfo-1:3.00-11.12.x86_64",
          "4ES:xpdf-1:3.00-11.12.i386",
          "4ES:xpdf-1:3.00-11.12.ia64",
          "4ES:xpdf-1:3.00-11.12.ppc",
          "4ES:xpdf-1:3.00-11.12.s390",
          "4ES:xpdf-1:3.00-11.12.s390x",
          "4ES:xpdf-1:3.00-11.12.src",
          "4ES:xpdf-1:3.00-11.12.x86_64",
          "4ES:xpdf-debuginfo-1:3.00-11.12.i386",
          "4ES:xpdf-debuginfo-1:3.00-11.12.ia64",
          "4ES:xpdf-debuginfo-1:3.00-11.12.ppc",
          "4ES:xpdf-debuginfo-1:3.00-11.12.s390",
          "4ES:xpdf-debuginfo-1:3.00-11.12.s390x",
          "4ES:xpdf-debuginfo-1:3.00-11.12.x86_64",
          "4WS:xpdf-1:3.00-11.12.i386",
          "4WS:xpdf-1:3.00-11.12.ia64",
          "4WS:xpdf-1:3.00-11.12.ppc",
          "4WS:xpdf-1:3.00-11.12.s390",
          "4WS:xpdf-1:3.00-11.12.s390x",
          "4WS:xpdf-1:3.00-11.12.src",
          "4WS:xpdf-1:3.00-11.12.x86_64",
          "4WS:xpdf-debuginfo-1:3.00-11.12.i386",
          "4WS:xpdf-debuginfo-1:3.00-11.12.ia64",
          "4WS:xpdf-debuginfo-1:3.00-11.12.ppc",
          "4WS:xpdf-debuginfo-1:3.00-11.12.s390",
          "4WS:xpdf-debuginfo-1:3.00-11.12.s390x",
          "4WS:xpdf-debuginfo-1:3.00-11.12.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0301"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617882",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617882"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0301",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0301"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0301",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0301"
        }
      ],
      "release_date": "2006-01-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-02-13T15:27:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:xpdf-1:3.00-11.12.i386",
            "4AS:xpdf-1:3.00-11.12.ia64",
            "4AS:xpdf-1:3.00-11.12.ppc",
            "4AS:xpdf-1:3.00-11.12.s390",
            "4AS:xpdf-1:3.00-11.12.s390x",
            "4AS:xpdf-1:3.00-11.12.src",
            "4AS:xpdf-1:3.00-11.12.x86_64",
            "4AS:xpdf-debuginfo-1:3.00-11.12.i386",
            "4AS:xpdf-debuginfo-1:3.00-11.12.ia64",
            "4AS:xpdf-debuginfo-1:3.00-11.12.ppc",
            "4AS:xpdf-debuginfo-1:3.00-11.12.s390",
            "4AS:xpdf-debuginfo-1:3.00-11.12.s390x",
            "4AS:xpdf-debuginfo-1:3.00-11.12.x86_64",
            "4Desktop:xpdf-1:3.00-11.12.i386",
            "4Desktop:xpdf-1:3.00-11.12.ia64",
            "4Desktop:xpdf-1:3.00-11.12.ppc",
            "4Desktop:xpdf-1:3.00-11.12.s390",
            "4Desktop:xpdf-1:3.00-11.12.s390x",
            "4Desktop:xpdf-1:3.00-11.12.src",
            "4Desktop:xpdf-1:3.00-11.12.x86_64",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.i386",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.ia64",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.ppc",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.s390x",
            "4Desktop:xpdf-debuginfo-1:3.00-11.12.x86_64",
            "4ES:xpdf-1:3.00-11.12.i386",
            "4ES:xpdf-1:3.00-11.12.ia64",
            "4ES:xpdf-1:3.00-11.12.ppc",
            "4ES:xpdf-1:3.00-11.12.s390",
            "4ES:xpdf-1:3.00-11.12.s390x",
            "4ES:xpdf-1:3.00-11.12.src",
            "4ES:xpdf-1:3.00-11.12.x86_64",
            "4ES:xpdf-debuginfo-1:3.00-11.12.i386",
            "4ES:xpdf-debuginfo-1:3.00-11.12.ia64",
            "4ES:xpdf-debuginfo-1:3.00-11.12.ppc",
            "4ES:xpdf-debuginfo-1:3.00-11.12.s390",
            "4ES:xpdf-debuginfo-1:3.00-11.12.s390x",
            "4ES:xpdf-debuginfo-1:3.00-11.12.x86_64",
            "4WS:xpdf-1:3.00-11.12.i386",
            "4WS:xpdf-1:3.00-11.12.ia64",
            "4WS:xpdf-1:3.00-11.12.ppc",
            "4WS:xpdf-1:3.00-11.12.s390",
            "4WS:xpdf-1:3.00-11.12.s390x",
            "4WS:xpdf-1:3.00-11.12.src",
            "4WS:xpdf-1:3.00-11.12.x86_64",
            "4WS:xpdf-debuginfo-1:3.00-11.12.i386",
            "4WS:xpdf-debuginfo-1:3.00-11.12.ia64",
            "4WS:xpdf-debuginfo-1:3.00-11.12.ppc",
            "4WS:xpdf-debuginfo-1:3.00-11.12.s390",
            "4WS:xpdf-debuginfo-1:3.00-11.12.s390x",
            "4WS:xpdf-debuginfo-1:3.00-11.12.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0201"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.