The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
References
Link Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html Patch
http://rhn.redhat.com/errata/RHSA-2006-0177.html Patch Vendor Advisory
http://scary.beasts.org/security/CESA-2005-003.txt Exploit Vendor Advisory
http://secunia.com/advisories/18147
http://secunia.com/advisories/18303 Patch Vendor Advisory
http://secunia.com/advisories/18312 Patch Vendor Advisory
http://secunia.com/advisories/18313 Patch Vendor Advisory
http://secunia.com/advisories/18329 Vendor Advisory
http://secunia.com/advisories/18332 Vendor Advisory
http://secunia.com/advisories/18334
http://secunia.com/advisories/18338 Patch Vendor Advisory
http://secunia.com/advisories/18349 Patch Vendor Advisory
http://secunia.com/advisories/18373
http://secunia.com/advisories/18375 Vendor Advisory
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385 Patch Vendor Advisory
http://secunia.com/advisories/18387 Patch Vendor Advisory
http://secunia.com/advisories/18389 Patch Vendor Advisory
http://secunia.com/advisories/18398 Patch Vendor Advisory
http://secunia.com/advisories/18407 Patch Vendor Advisory
http://secunia.com/advisories/18414
http://secunia.com/advisories/18416 Patch Vendor Advisory
http://secunia.com/advisories/18423 Vendor Advisory
http://secunia.com/advisories/18425
http://secunia.com/advisories/18428
http://secunia.com/advisories/18436
http://secunia.com/advisories/18448 Patch Vendor Advisory
http://secunia.com/advisories/18463
http://secunia.com/advisories/18517 Patch Vendor Advisory
http://secunia.com/advisories/18534 Patch Vendor Advisory
http://secunia.com/advisories/18554 Patch Vendor Advisory
http://secunia.com/advisories/18582 Patch Vendor Advisory
http://secunia.com/advisories/18642 Vendor Advisory
http://secunia.com/advisories/18644 Vendor Advisory
http://secunia.com/advisories/18674 Vendor Advisory
http://secunia.com/advisories/18675 Vendor Advisory
http://secunia.com/advisories/18679 Vendor Advisory
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913 Vendor Advisory
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/25729
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-950 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-961 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-962 Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml Patch Vendor Advisory
http://www.kde.org/info/security/advisory-20051207-2.txt Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0163.html
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.securityfocus.com/bid/16143 Patch
http://www.trustix.org/errata/2006/0002/
http://www.vupen.com/english/advisories/2006/0047
http://www.vupen.com/english/advisories/2007/2280
https://exchange.xforce.ibmcloud.com/vulnerabilities/24022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
https://usn.ubuntu.com/236-1/
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2006-01-06T22:00:00

Updated: 2018-10-19T14:57:01

Reserved: 2005-11-16T00:00:00


Link: CVE-2005-3624

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2005-12-31T05:00:00.000

Modified: 2018-10-19T15:37:14.987


Link: CVE-2005-3624

JSON object: View

cve-icon Redhat Information

No data.

CWE