[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2009:101 -- Mandriva xpdf

ID: oval:org.secpod.oval:def:300886Date: (C)2012-01-07   (M)2024-01-02
Class: PATCHFamily: unix




Multiple buffer overflows in the JBIG2 decoder allows remote attackers to cause a denial of service via a crafted PDF file . Multiple integer overflows in the JBIG2 decoder allows remote attackers to cause a denial of service via a crafted PDF file . An integer overflow in the JBIG2 decoder has unspecified impact. A free of uninitialized memory flaw in the the JBIG2 decoder allows remote to cause a denial of service via a crafted PDF file . Multiple input validation flaws in the JBIG2 decoder allows remote attackers to execute arbitrary code via a crafted PDF file . An out-of-bounds read flaw in the JBIG2 decoder allows remote attackers to cause a denial of service via a crafted PDF file . An integer overflow in the JBIG2 decoder allows remote attackers to execute arbitrary code via a crafted PDF file . A free of invalid data flaw in the JBIG2 decoder allows remote attackers to execute arbitrary code via a crafted PDF . A NULL pointer dereference flaw in the JBIG2 decoder allows remote attackers to cause denial of service via a crafted PDF file . Multiple buffer overflows in the JBIG2 MMR decoder allows remote attackers to cause denial of service or to execute arbitrary code via a crafted PDF file . This update provides fixes for that vulnerabilities.

Platform:
Mandriva Linux 2009.0
Mandriva Linux 2008.1
Mandriva Linux 2008.0
Product:
xpdf
Reference:
MDVSA-2009:101
CVE-2009-1183
CVE-2009-1182
CVE-2009-1181
CVE-2009-1180
CVE-2009-1179
CVE-2009-0800
CVE-2009-0799
CVE-2009-0166
CVE-2009-0165
CVE-2009-0147
CVE-2009-0146
CVE    11
CVE-2009-0800
CVE-2009-0799
CVE-2009-0165
CVE-2009-0147
...
CPE    3
cpe:/o:mandriva:linux:2008.1
cpe:/o:mandriva:linux:2009.0
cpe:/o:mandriva:linux:2008.0

© SecPod Technologies