what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2005-2097

Status Candidate

Overview

xpdf and kpdf do not properly validate the "loca" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a "broken" loca table, which causes a large temporary file to be created when xpdf attempts to reconstruct the information.

Related Files

Debian Linux Security Advisory 1136-1
Posted Aug 17, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1136-1 - infamous41md and Chris Evans discovered several heap based buffer overflows in xpdf, the Portable Document Format (PDF) suite, which are also present in gpdf, the viewer with Gtk bindings, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-2097
SHA-256 | 5c0cf7aefc51b063845696294db059d520a282066b9b9ab668fa4ab4db46465b
Debian Linux Security Advisory 936-1
Posted Jan 12, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 936-1 - infamous41md and Chris Evans discovered several heap based buffer overflows in xpdf, the Portable Document Format (PDF) suite, which is also present in libextractor, a library to extract arbitrary meta-data from files, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-2097, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627, CVE-2005-3628
SHA-256 | 05aa3a9e1b59b0e2922805f67a2a0515ad4a563507ef62f6b197bfe5c1fadfe6
Debian Linux Security Advisory 780-1
Posted Aug 24, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 780-1 - A bug has been discovered in the font handling code in xpdf, which is also present in kpdf, the PDF viewer for KDE. A specially crafted PDF file could cause infinite resource consumption, in terms of both CPU and disk space.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2097
SHA-256 | ce6384e72221bfe424ed552304717cf159ac00f8e1405d6926e72bc9d892ac06
Gentoo Linux Security Advisory 200508-8
Posted Aug 17, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-08 - Xpdf, Kpdf and GPdf do not handle a broken table of embedded TrueType fonts correctly. After detecting such a table, Xpdf, Kpdf and GPdf attempt to reconstruct the information in it by decoding the PDF file, which causes the generation of a huge temporary file. Versions less than 3.00-r10 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2097
SHA-256 | 8c9adaf5bc503b7b7cc86f1fc25ed15c58ef4db9225447aa086a4e614d3f39bb
KDE Security Advisory 2005-08-09.1
Posted Aug 11, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: kpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains a vulnerability that causes it to write a file in $TMPDIR with almost infinite size, which can severly impact system performance. Systems affected are KDE 3.3.1 up to and including KDE 3.4.1.

tags | advisory
advisories | CVE-2005-2097
SHA-256 | 2be88a931bccf813356cdff44b2770b38780fa147899f88ce3aa27638c7b3866
Ubuntu Security Notice 163-1
Posted Aug 10, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-163-1 - xpdf and kpdf does not sufficiently verify the validity of the loca table in PDF files, a table that contains glyph description information for embedded TrueType fonts.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-2097
SHA-256 | 4cc20405aee985285628121077443cc64f7258c718a9298cc2d8e50f1194fb7e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close