exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2009-0791

Status Candidate

Overview

Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.

Related Files

Mandriva Linux Security Advisory 2009-334
Posted Dec 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-334 - Multiple poppler vulnerabilities have been addressed though Mandriva failed to note them. Check the CVEs for additional information.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0791, CVE-2009-3605, CVE-2009-3608, CVE-2009-3609
SHA-256 | 030273d5d33a240b7b1fd29191f45d4461d598cf3adb0356f63b653f5b433171
Mandriva Linux Security Advisory 2009-331
Posted Dec 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-331 - Multiple vulnerabilities have been found and corrected in kdegraphics.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0791, CVE-2009-0945, CVE-2009-1709
SHA-256 | dd69d74a69ac6db034c268274e7e69417c95439f26e716bdb4dd9730c9ddc623
Mandriva Linux Security Advisory 2009-282
Posted Dec 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-282 - Multiple integer overflow, code execution, and denial of service issues have been addressed in cups. This update corrects the problems. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, denial of service, overflow, code execution
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609
SHA-256 | 2ed7fd3e64b4d52cac44cf24c4a2e78258c45c2068922e4925cc949de7e1b07a
Mandriva Linux Security Advisory 2009-283
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-283 - cups suffers from denial of service, integer overflow, and buffer overflow vulnerabilities. This update corrects the problems.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1196, CVE-2009-3608, CVE-2009-3609
SHA-256 | 6a986cbe02b428640424c30a7a68682178e6cab0da2aafa9fc12a51bfb358d7e
Mandriva Linux Security Advisory 2009-282
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-282 - Multiple integer, heap, and buffer overflows exist in cups. This update corrects the problems.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-0949, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609
SHA-256 | 894087aa72d5132ae4eaa82907f81fb6b4b5b4bc92b2685ec5a5b710fa25d155
Mandriva Linux Security Advisory 2009-281
Posted Oct 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-281 - cups suffers from multiple integer overflow and denial of service vulnerabilities. This update corrects the problems.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0165, CVE-2009-0166, CVE-2009-0791, CVE-2009-0949, CVE-2009-3608, CVE-2009-3609
SHA-256 | 70b330e06ed183e1d579b9f88c26bf0a69cb7fdc044fab15f618e408b8f63a91
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close