exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2009-0146

Status Candidate

Overview

Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.

Related Files

Gentoo Linux Security Advisory 201310-03
Posted Oct 7, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201310-3 - Multiple vulnerabilities have been found in Poppler, some of which may allow execution of arbitrary code. Versions less than 0.22.2-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188, CVE-2009-3603, CVE-2009-3604, CVE-2009-3605, CVE-2009-3606, CVE-2009-3607, CVE-2009-3608, CVE-2009-3609, CVE-2009-3938, CVE-2010-3702, CVE-2010-3703, CVE-2010-3704, CVE-2010-4653, CVE-2010-4654, CVE-2012-2142
SHA-256 | 16eefcedc1f920563836019127836503bea995cfd0361da741d9651c6c38a920
Ubuntu Security Notice 973-1
Posted Aug 17, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 973-1 - Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that the Xpdf used in KOffice contained multiple security issues in its JBIG2 decoder. It was discovered that the Xpdf used in KOffice contained multiple security issues when parsing malformed PDF documents.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609
SHA-256 | 937f71ec4cafbb7568afd14d2eedfec7def4d329266ee50640da8a30d1c51a1a
Mandriva Linux Security Advisory 2010-096
Posted May 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-096 - Multiple vulnerabilities have been discovered and fixed in tetex. The corrected packages solves these problems.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-1284, CVE-2009-3608, CVE-2010-0739, CVE-2010-0827, CVE-2010-0829, CVE-2010-1440
SHA-256 | f4abdf5a89d5c7298b6a0f4230423f417eea74fb44e220e903c0a4208408ba3f
Mandriva Linux Security Advisory 2010-087
Posted Apr 30, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-087 - Multiple buffer overflow vulnerabilities have been found and corrected in poppler. The updated poppler packages have upgraded to 0.5.4 and have been patched to correct these issues.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188, CVE-2009-3604, CVE-2009-3606, CVE-2009-3603
SHA-256 | 4168f306577bc79b87d31896306a31d170c85717df5212b9d33cbb3aa67282ad
Mandriva Linux Security Advisory 2009-346
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-346 - Mandriva Linux 2008.0 was released with KDE version 3.5.7. This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvements and many security fixes.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0689, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698, CVE-2009-1725, CVE-2009-2537, CVE-2009-2702
SHA-256 | 220ebe4f1e1e6e4f9dd1f77b20359a3737af488082ad0fbf33320b3ed79bb462
Mandriva Linux Security Advisory 2009-331
Posted Dec 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-331 - Multiple vulnerabilities have been found and corrected in kdegraphics.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0791, CVE-2009-0945, CVE-2009-1709
SHA-256 | dd69d74a69ac6db034c268274e7e69417c95439f26e716bdb4dd9730c9ddc623
Mandriva Linux Security Advisory 2009-282
Posted Dec 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-282 - Multiple integer overflow, code execution, and denial of service issues have been addressed in cups. This update corrects the problems. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, denial of service, overflow, code execution
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609
SHA-256 | 2ed7fd3e64b4d52cac44cf24c4a2e78258c45c2068922e4925cc949de7e1b07a
Mandriva Linux Security Advisory 2009-283
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-283 - cups suffers from denial of service, integer overflow, and buffer overflow vulnerabilities. This update corrects the problems.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1196, CVE-2009-3608, CVE-2009-3609
SHA-256 | 6a986cbe02b428640424c30a7a68682178e6cab0da2aafa9fc12a51bfb358d7e
Mandriva Linux Security Advisory 2009-282
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-282 - Multiple integer, heap, and buffer overflows exist in cups. This update corrects the problems.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609
SHA-256 | 894087aa72d5132ae4eaa82907f81fb6b4b5b4bc92b2685ec5a5b710fa25d155
Mandriva Linux Security Advisory 2009-281
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-281 - cups suffers from multiple integer overflow and denial of service vulnerabilities. This update corrects the problems.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0791, CVE-2009-0949, CVE-2009-3608, CVE-2009-3609
SHA-256 | 70b330e06ed183e1d579b9f88c26bf0a69cb7fdc044fab15f618e408b8f63a91
Debian Linux Security Advisory 1793-1
Posted May 7, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1793-1 - kpdf, a Portable Document Format (PDF) viewer for KDE, is based on the xpdf program and thus suffers from similar flaws to those described in DSA-1790.

tags | advisory
systems | linux, debian
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
SHA-256 | b23d78885ee2f7f2ae0596c7da062bf5b220086cc14e2def2e10e1a0d7721933
Debian Linux Security Advisory 1790-1
Posted May 5, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1790-1 - Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format (PDF) files.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
SHA-256 | c45d257e17b9fbcff79416f38013c3980cc01d5db302e77ad7abd990f1a696ef
Mandriva Linux Security Advisory 2009-101
Posted Apr 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-101 - Multiple buffer overflows, integer overflows, NULL pointer dereference and various other vulnerabilities affect the JBIG2 decoder.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
SHA-256 | 1f6303a55e2ad8d1888c82a4caa6883c76f13e3d36bdb15b5f1e3cc6bbaa4a0b
Gentoo Linux Security Advisory 200904-20
Posted Apr 28, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-20 - Multiple errors in CUPS might allow for the remote execution of arbitrary code or DNS rebinding attacks. Versions less than 1.3.10 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0164, CVE-2009-0166
SHA-256 | 6021b4248c6c660685e81d2b761497849fed369149f989bcf29eaa2fc1db21dd
SUSE Security Announcement - Code Execution
Posted Apr 22, 2009
Site suse.com

SUSE Security Announcement - Multiple vulnerabilities were resolved in the CUPS system. These range from various integer and buffer overflows.

tags | advisory, overflow, vulnerability
systems | linux, suse
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
SHA-256 | 93909dc15080e00a19c372dbcf5e50d9d1de6d8a3def0b16ef4afb39f2ddbc3d
Ubuntu Security Notice 759-1
Posted Apr 16, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-759-1 - Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that poppler contained multiple security issues in its JBIG2 decoder. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188
SHA-256 | 14e966272b90da16305a171fc41d502e1415a3d0aafed6a4309ae8fa86c08257
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close