低危 Ubuntu Linux up to Fuji Crash 拒绝服务漏洞

CVE编号

CVE-2005-3626

利用情况

暂无

补丁情况

官方补丁

披露时间

2005-12-31
漏洞描述
Xpdf用于产品,如gpdf、kpdf、pdftohtml、Popler、teTeX、CUPS、lib提取器等,允许攻击者通过精心编制的FlateDecode流导致拒绝服务(崩溃),该流触发空取消引用。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html
http://rhn.redhat.com/errata/RHSA-2006-0177.html
http://scary.beasts.org/security/CESA-2005-003.txt
http://secunia.com/advisories/18147
http://secunia.com/advisories/18303
http://secunia.com/advisories/18312
http://secunia.com/advisories/18313
http://secunia.com/advisories/18329
http://secunia.com/advisories/18332
http://secunia.com/advisories/18334
http://secunia.com/advisories/18335
http://secunia.com/advisories/18338
http://secunia.com/advisories/18349
http://secunia.com/advisories/18373
http://secunia.com/advisories/18375
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385
http://secunia.com/advisories/18387
http://secunia.com/advisories/18389
http://secunia.com/advisories/18398
http://secunia.com/advisories/18407
http://secunia.com/advisories/18414
http://secunia.com/advisories/18416
http://secunia.com/advisories/18423
http://secunia.com/advisories/18425
http://secunia.com/advisories/18428
http://secunia.com/advisories/18436
http://secunia.com/advisories/18448
http://secunia.com/advisories/18463
http://secunia.com/advisories/18517
http://secunia.com/advisories/18534
http://secunia.com/advisories/18554
http://secunia.com/advisories/18582
http://secunia.com/advisories/18642
http://secunia.com/advisories/18644
http://secunia.com/advisories/18674
http://secunia.com/advisories/18675
http://secunia.com/advisories/18679
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/25729
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackw...
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackw...
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
http://www.debian.org/security/2005/dsa-931
http://www.debian.org/security/2005/dsa-932
http://www.debian.org/security/2005/dsa-937
http://www.debian.org/security/2005/dsa-938
http://www.debian.org/security/2005/dsa-940
http://www.debian.org/security/2006/dsa-936
http://www.debian.org/security/2006/dsa-950
http://www.debian.org/security/2006/dsa-961
http://www.debian.org/security/2006/dsa-962
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
http://www.kde.org/info/security/advisory-20051207-2.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html
http://www.redhat.com/support/errata/RHSA-2006-0163.html
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.securityfocus.com/bid/16143
http://www.trustix.org/errata/2006/0002/
http://www.vupen.com/english/advisories/2006/0047
http://www.vupen.com/english/advisories/2007/2280
https://exchange.xforce.ibmcloud.com/vulnerabilities/24026
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://usn.ubuntu.com/236-1/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 easy_software_products cups 1.1.22 -
运行在以下环境
应用 easy_software_products cups 1.1.22_rc1 -
运行在以下环境
应用 easy_software_products cups 1.1.23 -
运行在以下环境
应用 easy_software_products cups 1.1.23_rc1 -
运行在以下环境
应用 kde kdegraphics 3.2 -
运行在以下环境
应用 kde kdegraphics 3.4.3 -
运行在以下环境
应用 kde koffice 1.4 -
运行在以下环境
应用 kde koffice 1.4.1 -
运行在以下环境
应用 kde koffice 1.4.2 -
运行在以下环境
应用 kde kpdf 3.2 -
运行在以下环境
应用 kde kpdf 3.4.3 -
运行在以下环境
应用 kde kword 1.4.2 -
运行在以下环境
应用 libextractor libextractor * -
运行在以下环境
应用 poppler poppler 0.4.2 -
运行在以下环境
应用 sgi propack 3.0 -
运行在以下环境
应用 tetex tetex 1.0.7 -
运行在以下环境
应用 tetex tetex 2.0 -
运行在以下环境
应用 tetex tetex 2.0.1 -
运行在以下环境
应用 tetex tetex 2.0.2 -
运行在以下环境
应用 tetex tetex 3.0 -
运行在以下环境
应用 xpdf xpdf 3.0 -
运行在以下环境
系统 debian_10 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_11 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_12 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_3.0 xpdf * Up to
(excluding)
1.00-3.8
运行在以下环境
系统 debian_3.1 kdegraphics * Up to
(excluding)
0.4.2-2sarge2
阿里云评分
3.9
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-399 资源管理错误
阿里云安全产品覆盖情况