ID CVE-2004-0888
Summary Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
References
Vulnerable Configurations
  • cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*
    cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*
    cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
    cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
  • cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
    cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:21:32.792-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
family unix
id oval:org.mitre.oval:def:9714
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
version 29
redhat via4
advisories
  • rhsa
    id RHSA-2004:543
  • rhsa
    id RHSA-2004:592
  • rhsa
    id RHSA-2005:066
  • rhsa
    id RHSA-2005:354
rpms
  • cups-1:1.1.17-13.3.16
  • cups-debuginfo-1:1.1.17-13.3.16
  • cups-devel-1:1.1.17-13.3.16
  • cups-libs-1:1.1.17-13.3.16
  • xpdf-1:2.02-9.3
  • xpdf-debuginfo-1:2.02-9.3
  • kdegraphics-7:3.3.1-3.3
  • kdegraphics-debuginfo-7:3.3.1-3.3
  • kdegraphics-devel-7:3.3.1-3.3
  • tetex-0:1.0.7-67.7
  • tetex-afm-0:1.0.7-67.7
  • tetex-debuginfo-0:1.0.7-67.7
  • tetex-dvips-0:1.0.7-67.7
  • tetex-fonts-0:1.0.7-67.7
  • tetex-latex-0:1.0.7-67.7
  • tetex-xdvi-0:1.0.7-67.7
refmap via4
bid 11501
conectiva CLA-2004:886
debian
  • DSA-573
  • DSA-581
  • DSA-599
fedora
  • FLSA:2352
  • FLSA:2353
gentoo
  • GLSA-200410-20
  • GLSA-200410-30
mandrake
  • MDKSA-2004:113
  • MDKSA-2004:114
  • MDKSA-2004:115
  • MDKSA-2004:116
suse SUSE-SA:2004:039
ubuntu USN-9-1
xf xpdf-pdf-bo(17818)
Last major update 11-10-2017 - 01:29
Published 27-01-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top