Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Poppler: Multiple vulnerabilities
Informations
Name GLSA-201310-03 First vendor Publication 2013-10-06
Vendor Gentoo Last vendor Modification 2013-10-06
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Poppler, some of which may allow execution of arbitrary code.

Background

Poppler is a cross-platform PDF rendering library originally based on Xpdf.

Description

Multiple vulnerabilities have been discovered in Poppler. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted PDF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Poppler users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/poppler-0.22.2-r1"

References

[ 1 ] CVE-2009-0146 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0146
[ 2 ] CVE-2009-0147 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0147
[ 3 ] CVE-2009-0165 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0165
[ 4 ] CVE-2009-0166 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0166
[ 5 ] CVE-2009-0195 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0195
[ 6 ] CVE-2009-0799 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0799
[ 7 ] CVE-2009-0800 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0800
[ 8 ] CVE-2009-1179 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1179
[ 9 ] CVE-2009-1180 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1180
[ 10 ] CVE-2009-1181 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1181
[ 11 ] CVE-2009-1182 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1182
[ 12 ] CVE-2009-1183 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1183
[ 13 ] CVE-2009-1187 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1187
[ 14 ] CVE-2009-1188 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1188
[ 15 ] CVE-2009-3603 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3603
[ 16 ] CVE-2009-3604 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3604
[ 17 ] CVE-2009-3605 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3605
[ 18 ] CVE-2009-3606 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3606
[ 19 ] CVE-2009-3607 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3607
[ 20 ] CVE-2009-3608 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3608
[ 21 ] CVE-2009-3609 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3609
[ 22 ] CVE-2009-3938 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3938
[ 23 ] CVE-2010-3702 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702
[ 24 ] CVE-2010-3703 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3703
[ 25 ] CVE-2010-3704 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704
[ 26 ] CVE-2010-4653 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4653
[ 27 ] CVE-2010-4654 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4654
[ 28 ] CVE-2012-2142 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2142
[ 29 ] CVE-2013-1788 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1788
[ 30 ] CVE-2013-1789 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1789
[ 31 ] CVE-2013-1790 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1790

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201310-03.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-189 Numeric Errors (CWE/SANS Top 25)
24 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-399 Resource Management Errors
10 % CWE-20 Improper Input Validation
3 % CWE-476 NULL Pointer Dereference
3 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
3 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10076
 
Oval ID: oval:org.mitre.oval:def:10076
Title: Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.
Description: Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary segments.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0195
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10204
 
Oval ID: oval:org.mitre.oval:def:10204
Title: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.
Description: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0799
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10292
 
Oval ID: oval:org.mitre.oval:def:10292
Title: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Description: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1187
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10735
 
Oval ID: oval:org.mitre.oval:def:10735
Title: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
Description: Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1182
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10769
 
Oval ID: oval:org.mitre.oval:def:10769
Title: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
Description: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1183
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10969
 
Oval ID: oval:org.mitre.oval:def:10969
Title: The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.
Description: The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3604
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11043
 
Oval ID: oval:org.mitre.oval:def:11043
Title: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Description: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3609
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11289
 
Oval ID: oval:org.mitre.oval:def:11289
Title: Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Description: Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3606
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11323
 
Oval ID: oval:org.mitre.oval:def:11323
Title: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
Description: Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0800
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11826
 
Oval ID: oval:org.mitre.oval:def:11826
Title: DSA-2050 kdegraphics -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in KPDF, a PDF viewer for KDE, which allow the execution of arbitrary code or denial of service if a user is tricked into opening a crafted PDF document.
Family: unix Class: patch
Reference(s): DSA-2050
CVE-2009-1188
CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11892
 
Oval ID: oval:org.mitre.oval:def:11892
Title: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.
Description: Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1179
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13119
 
Oval ID: oval:org.mitre.oval:def:13119
Title: DSA-1790-1 xpdf -- multiple
Description: Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format files. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0146 Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service via a crafted PDF file, related to JBIG2SymbolDict::setBitmap and JBIG2Stream::readSymbolDictSeg. CVE-2009-0147 Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service via a crafted PDF file, related to JBIG2Stream::readSymbolDictSeg, JBIG2Stream::readSymbolDictSeg, and JBIG2Stream::readGenericBitmap. CVE-2009-0165 Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." CVE-2009-0166 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service via a crafted PDF file that triggers a free of uninitialised memory. CVE-2009-0799 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service via a crafted PDF file that triggers an out-of-bounds read. CVE-2009-0800 Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1179 Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1180 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. CVE-2009-1181 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service via a crafted PDF file that triggers a NULL pointer dereference. CVE-2009-1182 Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1183 The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service via a crafted PDF file. For the old stable distribution, these problems have been fixed in version 3.01-9.1+etch6. For the stable distribution, these problems have been fixed in version 3.02-1.4+lenny1. For the unstable distribution, these problems will be fixed in a forthcoming version. We recommend that you upgrade your xpdf packages.
Family: unix Class: patch
Reference(s): DSA-1790-1
CVE-2009-0146
CVE-2009-0147
CVE-2009-0165
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13235
 
Oval ID: oval:org.mitre.oval:def:13235
Title: DSA-1793-1 kdegraphics -- multiple
Description: kpdf, a Portable Document Format viewer for KDE, is based on the xpdf program and thus suffers from similar flaws to those described in DSA-1790. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0146 Multiple buffer overflows in the JBIG2 decoder in kpdf allow remote attackers to cause a denial of service via a crafted PDF file, related to JBIG2SymbolDict::setBitmap and JBIG2Stream::readSymbolDictSeg. CVE-2009-0147 Multiple integer overflows in the JBIG2 decoder in kpdf allow remote attackers to cause a denial of service via a crafted PDF file, related to JBIG2Stream::readSymbolDictSeg, JBIG2Stream::readSymbolDictSeg, and JBIG2Stream::readGenericBitmap. CVE-2009-0165 Integer overflow in the JBIG2 decoder in kpdf has unspecified impact related to "g*allocn." CVE-2009-0166 The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service via a crafted PDF file that triggers a free of uninitialised memory. CVE-2009-0799 The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service via a crafted PDF file that triggers an out-of-bounds read. CVE-2009-0800 Multiple "input validation flaws" in the JBIG2 decoder in kpdf allow remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1179 Integer overflow in the JBIG2 decoder in kpdf allows remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1180 The JBIG2 decoder in kpdf allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. CVE-2009-1181 The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service via a crafted PDF file that triggers a NULL pointer dereference. CVE-2009-1182 Multiple buffer overflows in the JBIG2 MMR decoder in kpdf allow remote attackers to execute arbitrary code via a crafted PDF file. CVE-2009-1183 The JBIG2 MMR decoder in kpdf allows remote attackers to cause a denial of service via a crafted PDF file. We recommend that you upgrade your kdegraphics packages.
Family: unix Class: patch
Reference(s): DSA-1793-1
CVE-2009-0146
CVE-2009-0147
CVE-2009-0165
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13298
 
Oval ID: oval:org.mitre.oval:def:13298
Title: DSA-2050-1 kdegraphics -- several
Description: Several local vulnerabilities have been discovered in KPDF, a PDF viewer for KDE, which allow the execution of arbitrary code or denial of service if a user is tricked into opening a crafted PDF document. For the stable distribution, these problems have been fixed in version 4:3.5.9-3+lenny3. The unstable distribution no longer contains kpdf. It's replacement, Okular, links against the poppler PDF library. We recommend that you upgrade your kdegraphics packages.
Family: unix Class: patch
Reference(s): DSA-2050-1
CVE-2009-1188
CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13322
 
Oval ID: oval:org.mitre.oval:def:13322
Title: USN-850-3 -- poppler vulnerabilities
Description: USN-850-1 fixed vulnerabilities in poppler. This update provides the corresponding updates for Ubuntu 9.10. Original advisory details: It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-850-3
CVE-2009-3603
CVE-2009-3604
CVE-2009-3607
CVE-2009-3608
CVE-2009-3609
Version: 5
Platform(s): Ubuntu 9.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13355
 
Oval ID: oval:org.mitre.oval:def:13355
Title: USN-973-1 -- koffice vulnerabilities
Description: Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that the Xpdf used in KOffice contained multiple security issues in its JBIG2 decoder. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that the Xpdf used in KOffice contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. KOffice in Ubuntu 9.04 uses a very old version of Xpdf to import PDFs into KWord. Upstream KDE no longer supports PDF import in KOffice and as a result it was dropped in Ubuntu 9.10. While an attempt was made to fix the above issues, the maintenance burden for supporting this very old version of Xpdf outweighed its utility, and PDF import is now also disabled in Ubuntu 9.04.
Family: unix Class: patch
Reference(s): USN-973-1
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
CVE-2009-0165
CVE-2009-0195
Version: 5
Platform(s): Ubuntu 9.04
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13382
 
Oval ID: oval:org.mitre.oval:def:13382
Title: DSA-2028-1 xpdf -- multiple
Description: Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format files. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1188 and CVE-2009-3603 Integer overflow in SplashBitmap::SplashBitmap which might allow remote attackers to execute arbitrary code or an application crash via a crafted PDF document. CVE-2009-3604 NULL pointer dereference or heap-based buffer overflow in Splash::drawImage which might allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PDF document. CVE-2009-3606 Integer overflow in the PSOutputDev::doImageL1Sep which might allow remote attackers to execute arbitrary code via a crafted PDF document. CVE-2009-3608 Integer overflows in the ObjectStream::ObjectStream which might allow remote attackers to execute arbitrary code via a crafted PDF document. CVE-2009-3609 Integer overflow in the ImageStream::ImageStream which might allow remote attackers to cause a denial of service via a crafted PDF document. For the stable distribution, this problem has been fixed in version 3.02-1.4+lenny2. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 3.02-2.
Family: unix Class: patch
Reference(s): DSA-2028-1
CVE-2009-1188
CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13384
 
Oval ID: oval:org.mitre.oval:def:13384
Title: USN-850-2 -- poppler regression
Description: USN-850-1 fixed vulnerabilities in poppler. The security fix for CVE-2009-3605 introduced a regression that would cause certain applications, such as Okular, to segfault when opening certain PDF files. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-850-2
CVE-2009-3605
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13442
 
Oval ID: oval:org.mitre.oval:def:13442
Title: USN-1005-1 -- poppler vulnerabilities
Description: It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-1005-1
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 5
Platform(s): Ubuntu 9.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13692
 
Oval ID: oval:org.mitre.oval:def:13692
Title: DSA-1941-1 poppler -- several
Description: Several integer overflows, buffer overflows and memory allocation errors were discovered in the Poppler PDF rendering library, which may lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed PDF document. For the stable distribution, these problems have been fixed in version 0.8.7-3. An update for the old stable distribution will be issued soon as version 0.4.5-5.1etch4. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your poppler packages.
Family: unix Class: patch
Reference(s): DSA-1941-1
CVE-2009-0755
CVE-2009-3903
CVE-2009-3904
CVE-2009-3905
CVE-2009-3906
CVE-2009-3907
CVE-2009-3908
CVE-2009-3909
CVE-2009-3938
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13701
 
Oval ID: oval:org.mitre.oval:def:13701
Title: USN-850-1 -- poppler vulnerabilities
Description: It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-850-1
CVE-2009-0755
CVE-2009-3603
CVE-2009-3604
CVE-2009-3605
CVE-2009-3607
CVE-2009-3608
CVE-2009-3609
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13857
 
Oval ID: oval:org.mitre.oval:def:13857
Title: USN-759-1 -- poppler vulnerabilities
Description: Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that poppler contained multiple security issues in its JBIG2 decoder. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-759-1
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18311
 
Oval ID: oval:org.mitre.oval:def:18311
Title: USN-1785-1 -- poppler vulnerabilities
Description: Applications using poppler could be made to crash or possibly run program s as your login if they opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1785-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18338
 
Oval ID: oval:org.mitre.oval:def:18338
Title: DSA-2719-1 poppler - multiple issues
Description: Multiple vulnerabilities were discovered in the poppler PDF rendering library.
Family: unix Class: patch
Reference(s): DSA-2719-1
CVE-2013-1788
CVE-2013-1790
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20203
 
Oval ID: oval:org.mitre.oval:def:20203
Title: DSA-2119-1 poppler - several vulnerabilities
Description: Joel Voss of Leviathan Security Group discovered two vulnerabilities in the Poppler PDF rendering library, which may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-2119-1
CVE-2010-3702
CVE-2010-3704
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20231
 
Oval ID: oval:org.mitre.oval:def:20231
Title: DSA-2135-1 xpdf - several vulnerabilities
Description: Joel Voss of Leviathan Security Group discovered two vulnerabilities in xpdf rendering engine, which may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-2135-1
CVE-2010-3702
CVE-2010-3704
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21858
 
Oval ID: oval:org.mitre.oval:def:21858
Title: ELSA-2009:0429: cups security update (Important)
Description: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
Family: unix Class: patch
Reference(s): ELSA-2009:0429-01
CVE-2009-0146
CVE-2009-0147
CVE-2009-0163
CVE-2009-0166
CVE-2009-0195
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 53
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21897
 
Oval ID: oval:org.mitre.oval:def:21897
Title: ELSA-2009:0480: poppler security update (Important)
Description: Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2009:0480-01
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
Version: 69
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22305
 
Oval ID: oval:org.mitre.oval:def:22305
Title: RHSA-2010:0749: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0749-01
CESA-2010:0749
CVE-2010-3702
CVE-2010-3704
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22318
 
Oval ID: oval:org.mitre.oval:def:22318
Title: RHSA-2010:0859: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0859-03
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22369
 
Oval ID: oval:org.mitre.oval:def:22369
Title: RHSA-2010:0753: kdegraphics security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0753-01
CESA-2010:0753
CVE-2010-3702
CVE-2010-3704
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22616
 
Oval ID: oval:org.mitre.oval:def:22616
Title: ELSA-2009:0431: kdegraphics security update (Important)
Description: The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
Family: unix Class: patch
Reference(s): ELSA-2009:0431-01
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 49
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22717
 
Oval ID: oval:org.mitre.oval:def:22717
Title: ELSA-2010:0749: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0749-01
CVE-2010-3702
CVE-2010-3704
Version: 13
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22783
 
Oval ID: oval:org.mitre.oval:def:22783
Title: ELSA-2010:0753: kdegraphics security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0753-01
CVE-2010-3702
CVE-2010-3704
Version: 13
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22899
 
Oval ID: oval:org.mitre.oval:def:22899
Title: ELSA-2009:1513: cups security update (Moderate)
Description: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Family: unix Class: patch
Reference(s): ELSA-2009:1513-01
CVE-2009-3608
CVE-2009-3609
Version: 13
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22929
 
Oval ID: oval:org.mitre.oval:def:22929
Title: ELSA-2009:1502: kdegraphics security update (Important)
Description: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Family: unix Class: patch
Reference(s): ELSA-2009:1502-01
CVE-2009-0791
CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 29
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22959
 
Oval ID: oval:org.mitre.oval:def:22959
Title: ELSA-2009:1504: poppler security and bug fix update (Important)
Description: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Family: unix Class: patch
Reference(s): ELSA-2009:1504-01
CVE-2009-3603
CVE-2009-3608
CVE-2009-3609
Version: 17
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23546
 
Oval ID: oval:org.mitre.oval:def:23546
Title: ELSA-2010:0859: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0859-03
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 17
Platform(s): Oracle Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25139
 
Oval ID: oval:org.mitre.oval:def:25139
Title: SUSE-SU-2013:0596-1 -- Security update for poppler
Description: This update of poppler fixes the following vulnerabilities: * CVE-2013-1788: Various invalid memory issues could be used by attackers supplying PDFs to crash the PDF viewer or potentially execute code. * CVE-2013-1789: A crash in poppler could be used by attackers providing PDFs to crash the PDF viewer. * CVE-2013-1790: An uninitialized memory read could be used by attackers providing PDFs to crash the PDF viewer.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0596-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26006
 
Oval ID: oval:org.mitre.oval:def:26006
Title: SUSE-SU-2013:0595-1 -- Security update for poppler
Description: This update of poppler fixes the following vulnerabilities: * CVE-2013-1788: Various invalid memory issues could be used by attackers supplying PDFs to crash the PDF viewer or potentially execute code. * CVE-2013-1789: A crash in poppler could be used by attackers providing PDFs to crash the PDF viewer. * CVE-2013-1790: An uninitialized memory read could be used by attackers providing PDFs to crash the PDF viewer. This also fixes that transparent background in images are rendered black with evince. (bnc#745620).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0595-1
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27276
 
Oval ID: oval:org.mitre.oval:def:27276
Title: DEPRECATED: ELSA-2010-0400 -- tetex security update (moderate)
Description: [3.0-33.8.el5.5] - unify patches for CVE-2010-0739 and CVE-2010-1440 [3.0-33.8.el5.4] - fix CVE-2010-1440 (#586819) [3.0-33.8.el5.3] - initialize data in arithmetic coder elsewhere (CVE-2009-0146) [3.0-33.8.el5.2] - initialize dataLen to properly fix CVE-2009-0146 [3.0-33.8.el5.1] - fix CVE-2010-0739 CVE-2010-0829 CVE-2007-5936 CVE-2007-5937 CVE-2009-0146 CVE-2009-0195 CVE-2009-0147 CVE-2009-0166 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-0791 CVE-2009-3608 CVE-2009-3609 Resolves: #577328
Family: unix Class: patch
Reference(s): ELSA-2010-0400
CVE-2010-0739
CVE-2010-0829
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-1440
CVE-2009-0146
CVE-2009-0147
Version: 4
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27887
 
Oval ID: oval:org.mitre.oval:def:27887
Title: DEPRECATED: ELSA-2010-0859 -- poppler security update (important)
Description: [0.12.4-3.el6.1] - Add poppler-0.12.4-CVE-2010-3702.patch (Properly initialize parser) - Add poppler-0.12.4-CVE-2010-3703.patch (Properly initialize stack) - Add poppler-0.12.4-CVE-2010-3704.patch (Fix crash in broken pdf (code < 0)) - Resolves: #639859
Family: unix Class: patch
Reference(s): ELSA-2010-0859
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 4
Platform(s): Oracle Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27973
 
Oval ID: oval:org.mitre.oval:def:27973
Title: DEPRECATED: ELSA-2010-0749 -- poppler security update (important)
Description: [0.5.4-4.4.el5_5.14] - Add poppler-0.5.4-CVE-2010-3702.patch (Properly initialize parser) - Add poppler-0.5.4-CVE-2010-3704.patch (Fix crash in broken pdf (code < 0)) - Resolves: #639839
Family: unix Class: patch
Reference(s): ELSA-2010-0749
CVE-2010-3702
CVE-2010-3704
Version: 4
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28592
 
Oval ID: oval:org.mitre.oval:def:28592
Title: RHSA-2009:0429 -- cups security update (Important)
Description: Updated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:0429
CESA-2009:0429-CentOS 5
CVE-2009-0146
CVE-2009-0147
CVE-2009-0163
CVE-2009-0166
CVE-2009-0195
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28869
 
Oval ID: oval:org.mitre.oval:def:28869
Title: RHSA-2009:0480 -- poppler security update (Important)
Description: Updated poppler packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Multiple integer overflow flaws were found in poppler. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0147, CVE-2009-1179, CVE-2009-1187, CVE-2009-1188)
Family: unix Class: patch
Reference(s): RHSA-2009:0480
CESA-2009:0480-CentOS 5
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28897
 
Oval ID: oval:org.mitre.oval:def:28897
Title: RHSA-2009:1502 -- kdegraphics security update (Important)
Description: Updated kdegraphics packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): RHSA-2009:1502
CESA-2009:1502-CentOS 5
CVE-2009-0791
CVE-2009-1188
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28916
 
Oval ID: oval:org.mitre.oval:def:28916
Title: RHSA-2009:1504 -- poppler security and bug fix update (Important)
Description: Updated poppler packages that fix multiple security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
Family: unix Class: patch
Reference(s): RHSA-2009:1504
CESA-2009:1504-CentOS 5
CVE-2009-3603
CVE-2009-3608
CVE-2009-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29193
 
Oval ID: oval:org.mitre.oval:def:29193
Title: RHSA-2009:0431 -- kdegraphics security update (Important)
Description: Updated kdegraphics packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files. Multiple integer overflow flaws were found in KPDF's JBIG2 decoder. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0147, CVE-2009-1179)
Family: unix Class: patch
Reference(s): RHSA-2009:0431
CESA-2009:0431-CentOS 5
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29310
 
Oval ID: oval:org.mitre.oval:def:29310
Title: RHSA-2009:1513 -- cups security update (Moderate)
Description: Updated cups packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1513
CESA-2009:1513-CentOS 5
CVE-2009-3608
CVE-2009-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6990
 
Oval ID: oval:org.mitre.oval:def:6990
Title: DSA-2028 xpdf -- multiple vulnerabilities
Description: Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format files. The Common Vulnerabilities and Exposures project identifies the following problems: Integer overflow in SplashBitmap::SplashBitmap which might allow remote attackers to execute arbitrary code or an application crash via a crafted PDF document. NULL pointer dereference or heap-based buffer overflow in Splash::drawImage which might allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PDF document. Integer overflow in the PSOutputDev::doImageL1Sep which might allow remote attackers to execute arbitrary code via a crafted PDF document. Integer overflow in the ObjectStream::ObjectStream which might allow remote attackers to execute arbitrary code via a crafted PDF document. Integer overflow in the ImageStream::ImageStream which might allow remote attackers to cause a denial of service via a crafted PDF document.
Family: unix Class: patch
Reference(s): DSA-2028
CVE-2009-1188
CVE-2009-3603
CVE-2009-3604
CVE-2009-3606
CVE-2009-3608
CVE-2009-3609
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7365
 
Oval ID: oval:org.mitre.oval:def:7365
Title: DSA-1941 poppler -- several vulnerabilities
Description: Several integer overflows, buffer overflows and memory allocation errors were discovered in the Poppler PDF rendering library, which may lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed PDF document. An update for the old stable distribution (etch) will be issued soon as version 0.4.5-5.1etch4.
Family: unix Class: patch
Reference(s): DSA-1941
CVE-2009-0755
CVE-2009-3903
CVE-2009-3904
CVE-2009-3905
CVE-2009-3906
CVE-2009-3907
CVE-2009-3908
CVE-2009-3909
CVE-2009-3938
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7718
 
Oval ID: oval:org.mitre.oval:def:7718
Title: DSA-1790 xpdf -- multiple vulnerabilities
Description: Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format (PDF) files. The Common Vulnerabilities and Exposures project identifies the following problems: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to "g*allocn." The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialised memory. The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file. The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.
Family: unix Class: patch
Reference(s): DSA-1790
CVE-2009-0146
CVE-2009-0147
CVE-2009-0165
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7731
 
Oval ID: oval:org.mitre.oval:def:7731
Title: Multiple Security Vulnerabilities in the Solaris GNOME PDF Rendering Libraries May Lead to a Denial of Service (DoS) or Execution of Arbitrary Code
Description: Multiple integer overflows in Poppler 0.10.5 and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, related to (1) glib/poppler-page.cc; (2) ArthurOutputDev.cc, (3) CairoOutputDev.cc, (4) GfxState.cc, (5) JBIG2Stream.cc, (6) PSOutputDev.cc, and (7) SplashOutputDev.cc in poppler/; and (8) SplashBitmap.cc, (9) Splash.cc, and (10) SplashFTFont.cc in splash/. NOTE: this may overlap CVE-2009-0791.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3605
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7836
 
Oval ID: oval:org.mitre.oval:def:7836
Title: Multiple Security Vulnerabilities in the Solaris GNOME PDF Rendering Libraries May Lead to a Denial of Service (DoS) or Execution of Arbitrary Code
Description: Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3606
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7864
 
Oval ID: oval:org.mitre.oval:def:7864
Title: DSA-1793 kdegraphics -- multiple vulnerabilities
Description: kpdf, a Portable Document Format (PDF) viewer for KDE, is based on the xpdf program and thus suffers from similar flaws to those described in DSA-1790. The Common Vulnerabilities and Exposures project identifies the following problems: Multiple buffer overflows in the JBIG2 decoder in kpdf allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg. Multiple integer overflows in the JBIG2 decoder in kpdf allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap. Integer overflow in the JBIG2 decoder in kpdf has unspecified impact related to "g*allocn." The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialised memory. The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read. Multiple "input validation flaws" in the JBIG2 decoder in kpdf allow remote attackers to execute arbitrary code via a crafted PDF file. Integer overflow in the JBIG2 decoder in kpdf allows remote attackers to execute arbitrary code via a crafted PDF file. The JBIG2 decoder in kpdf allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data. The JBIG2 decoder in kpdf allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference. Multiple buffer overflows in the JBIG2 MMR decoder in kpdf allow remote attackers to execute arbitrary code via a crafted PDF file. The JBIG2 MMR decoder in kpdf allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. The old stable distribution (etch), these problems have been fixed in version 4:3.5.5-3etch3.
Family: unix Class: patch
Reference(s): DSA-1793
CVE-2009-0146
CVE-2009-0147
CVE-2009-0165
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8134
 
Oval ID: oval:org.mitre.oval:def:8134
Title: Multiple Security Vulnerabilities in the Solaris GNOME PDF Rendering Libraries May Lead to a Denial of Service (DoS) or Execution of Arbitrary Code
Description: Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3609
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9536
 
Oval ID: oval:org.mitre.oval:def:9536
Title: Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Description: Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3608
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9632
 
Oval ID: oval:org.mitre.oval:def:9632
Title: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Description: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0146
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9671
 
Oval ID: oval:org.mitre.oval:def:9671
Title: Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188.
Description: Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3603
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9683
 
Oval ID: oval:org.mitre.oval:def:9683
Title: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.
Description: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1181
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9778
 
Oval ID: oval:org.mitre.oval:def:9778
Title: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.
Description: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0166
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9926
 
Oval ID: oval:org.mitre.oval:def:9926
Title: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.
Description: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1180
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9941
 
Oval ID: oval:org.mitre.oval:def:9941
Title: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Description: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0147
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9957
 
Oval ID: oval:org.mitre.oval:def:9957
Title: Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
Description: Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1188
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 18
Application 110
Application 21
Application 1
Application 73
Application 6
Os 6
Os 5
Os 3
Os 3
Os 1
Os 1
Os 1
Os 4

OpenVAS Exploits

Date Description
2012-08-24 Name : CentOS Update for tetex CESA-2012:1201 centos5
File : nvt/gb_CESA-2012_1201_tetex_centos5.nasl
2012-08-24 Name : RedHat Update for tetex RHSA-2012:1201-01
File : nvt/gb_RHSA-2012_1201-01_tetex.nasl
2011-11-18 Name : Mandriva Update for poppler MDVSA-2011:175 (poppler)
File : nvt/gb_mandriva_MDVSA_2011_175.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos4 i386
File : nvt/gb_CESA-2009_0429_cups_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos5 i386
File : nvt/gb_CESA-2009_0429_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos3 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos4 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos4 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos5 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:0458 centos4 i386
File : nvt/gb_CESA-2009_0458_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:0480 centos5 i386
File : nvt/gb_CESA-2009_0480_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1500 centos3 i386
File : nvt/gb_CESA-2009_1500_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1501 centos4 i386
File : nvt/gb_CESA-2009_1501_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1502 centos5 i386
File : nvt/gb_CESA-2009_1502_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:1503 centos4 i386
File : nvt/gb_CESA-2009_1503_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:1504 centos5 i386
File : nvt/gb_CESA-2009_1504_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1512 centos4 i386
File : nvt/gb_CESA-2009_1512_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:1513 centos5 i386
File : nvt/gb_CESA-2009_1513_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2010:0749 centos5 i386
File : nvt/gb_CESA-2010_0749_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2010:0753 centos5 i386
File : nvt/gb_CESA-2010_0753_kdegraphics_centos5_i386.nasl
2011-03-07 Name : Debian Security Advisory DSA 2135-1 (xpdf)
File : nvt/deb_2135_1.nasl
2010-12-02 Name : Fedora Update for poppler FEDORA-2010-15857
File : nvt/gb_fedora_2010_15857_poppler_fc14.nasl
2010-12-02 Name : Fedora Update for xpdf FEDORA-2010-16744
File : nvt/gb_fedora_2010_16744_xpdf_fc14.nasl
2010-11-17 Name : Debian Security Advisory DSA 2116-1 (poppler)
File : nvt/deb_2116_1.nasl
2010-11-16 Name : Fedora Update for xpdf FEDORA-2010-16662
File : nvt/gb_fedora_2010_16662_xpdf_fc13.nasl
2010-11-16 Name : Fedora Update for xpdf FEDORA-2010-16705
File : nvt/gb_fedora_2010_16705_xpdf_fc12.nasl
2010-11-16 Name : Mandriva Update for xpdf MDVSA-2010:228 (xpdf)
File : nvt/gb_mandriva_MDVSA_2010_228.nasl
2010-11-16 Name : Mandriva Update for poppler MDVSA-2010:230 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_230.nasl
2010-11-16 Name : Mandriva Update for poppler MDVSA-2010:231 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_231.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15911
File : nvt/gb_fedora_2010_15911_poppler_fc13.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15981
File : nvt/gb_fedora_2010_15981_poppler_fc12.nasl
2010-10-22 Name : Ubuntu Update for poppler vulnerabilities USN-1005-1
File : nvt/gb_ubuntu_USN_1005_1.nasl
2010-10-19 Name : CentOS Update for xpdf CESA-2010:0750 centos3 i386
File : nvt/gb_CESA-2010_0750_xpdf_centos3_i386.nasl
2010-10-19 Name : CentOS Update for xpdf CESA-2010:0751 centos4 i386
File : nvt/gb_CESA-2010_0751_xpdf_centos4_i386.nasl
2010-10-19 Name : CentOS Update for gpdf CESA-2010:0752 centos4 i386
File : nvt/gb_CESA-2010_0752_gpdf_centos4_i386.nasl
2010-10-19 Name : CentOS Update for kdegraphics CESA-2010:0753 centos4 i386
File : nvt/gb_CESA-2010_0753_kdegraphics_centos4_i386.nasl
2010-10-19 Name : CentOS Update for cups CESA-2010:0754 centos3 i386
File : nvt/gb_CESA-2010_0754_cups_centos3_i386.nasl
2010-10-19 Name : CentOS Update for cups CESA-2010:0755 centos4 i386
File : nvt/gb_CESA-2010_0755_cups_centos4_i386.nasl
2010-10-19 Name : RedHat Update for poppler RHSA-2010:0749-01
File : nvt/gb_RHSA-2010_0749-01_poppler.nasl
2010-10-19 Name : RedHat Update for xpdf RHSA-2010:0750-01
File : nvt/gb_RHSA-2010_0750-01_xpdf.nasl
2010-10-19 Name : RedHat Update for xpdf RHSA-2010:0751-01
File : nvt/gb_RHSA-2010_0751-01_xpdf.nasl
2010-10-19 Name : RedHat Update for gpdf RHSA-2010:0752-01
File : nvt/gb_RHSA-2010_0752-01_gpdf.nasl
2010-10-19 Name : RedHat Update for kdegraphics RHSA-2010:0753-01
File : nvt/gb_RHSA-2010_0753-01_kdegraphics.nasl
2010-10-19 Name : RedHat Update for cups RHSA-2010:0754-01
File : nvt/gb_RHSA-2010_0754-01_cups.nasl
2010-10-19 Name : RedHat Update for cups RHSA-2010:0755-01
File : nvt/gb_RHSA-2010_0755-01_cups.nasl
2010-08-20 Name : Ubuntu Update for koffice vulnerabilities USN-973-1
File : nvt/gb_ubuntu_USN_973_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2050-1 (kdegraphics)
File : nvt/deb_2050_1.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0401 centos3 i386
File : nvt/gb_CESA-2010_0401_tetex_centos3_i386.nasl
2010-05-17 Name : Mandriva Update for tetex MDVSA-2010:094 (tetex)
File : nvt/gb_mandriva_MDVSA_2010_094.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0400-01
File : nvt/gb_RHSA-2010_0400-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0401-01
File : nvt/gb_RHSA-2010_0401-01_tetex.nasl
2010-04-21 Name : Debian Security Advisory DSA 2028-1 (xpdf)
File : nvt/deb_2028_1.nasl
2010-03-12 Name : Mandriva Update for irqbalance MDVA-2010:086 (irqbalance)
File : nvt/gb_mandriva_MDVA_2010_086.nasl
2010-03-12 Name : Mandriva Update for mandriva-release MDVA-2010:087 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_087.nasl
2010-03-12 Name : Mandriva Update for nufw MDVA-2010:094 (nufw)
File : nvt/gb_mandriva_MDVA_2010_094.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096-1 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096_1.nasl
2010-03-12 Name : Mandriva Update for poppler MDVSA-2010:055 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_055.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1377
File : nvt/gb_fedora_2010_1377_pdfedit_fc12.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1842
File : nvt/gb_fedora_2010_1842_pdfedit_fc11.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:334 (poppler)
File : nvt/mdksa_2009_334.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:336 (koffice)
File : nvt/mdksa_2009_336.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:282-1 (cups)
File : nvt/mdksa_2009_282_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:331 (kdegraphics)
File : nvt/mdksa_2009_331.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:287-1 (xpdf)
File : nvt/mdksa_2009_287_1.nasl
2009-12-03 Name : Debian Security Advisory DSA 1941-1 (poppler)
File : nvt/deb_1941_1.nasl
2009-11-23 Name : Ubuntu USN-850-3 (poppler)
File : nvt/ubuntu_850_3.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-11-17 Name : SLES10: Security update for kdegraphics3-pdf
File : nvt/sles10_kdegraphics3-pd0.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10823 (poppler)
File : nvt/fcore_2009_10823.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10845 (poppler)
File : nvt/fcore_2009_10845.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1502 (kdegraphics)
File : nvt/ovcesa2009_1502.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1504 (poppler)
File : nvt/ovcesa2009_1504.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1513 (cups)
File : nvt/ovcesa2009_1513.nasl
2009-11-11 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf2.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10648 (xpdf)
File : nvt/fcore_2009_10648.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10694 (xpdf)
File : nvt/fcore_2009_10694.nasl
2009-10-27 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf4.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:280 (cups)
File : nvt/mdksa_2009_280.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:281 (cups)
File : nvt/mdksa_2009_281.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:282 (cups)
File : nvt/mdksa_2009_282.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:283 (cups)
File : nvt/mdksa_2009_283.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:287 (xpdf)
File : nvt/mdksa_2009_287.nasl
2009-10-27 Name : Ubuntu USN-850-1 (poppler)
File : nvt/ubuntu_850_1.nasl
2009-10-27 Name : Ubuntu USN-850-2 (poppler)
File : nvt/ubuntu_850_2.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1500
File : nvt/RHSA_2009_1500.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1501
File : nvt/RHSA_2009_1501.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1502
File : nvt/RHSA_2009_1502.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1503
File : nvt/RHSA_2009_1503.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1504
File : nvt/RHSA_2009_1504.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1512
File : nvt/RHSA_2009_1512.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1513
File : nvt/RHSA_2009_1513.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1500 (xpdf)
File : nvt/ovcesa2009_1500.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1501 (xpdf)
File : nvt/ovcesa2009_1501.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1503 (gpdf)
File : nvt/ovcesa2009_1503.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1512 (kdegraphics)
File : nvt/ovcesa2009_1512.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups0.nasl
2009-10-13 Name : SLES10: Security update for kdegraphics3
File : nvt/sles10_kdegraphics3.nasl
2009-10-13 Name : SLES10: Security update for poppler
File : nvt/sles10_poppler.nasl
2009-10-13 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf.nasl
2009-10-11 Name : SLES11: Security update for libpoppler4
File : nvt/sles11_libpoppler4.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5047860.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-6972 (poppler)
File : nvt/fcore_2009_6972.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6973 (poppler)
File : nvt/fcore_2009_6973.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6982 (poppler)
File : nvt/fcore_2009_6982.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0429 (cups)
File : nvt/ovcesa2009_0429.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0430 (xpdf)
File : nvt/ovcesa2009_0430.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0458 (gpdf)
File : nvt/ovcesa2009_0458.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0480
File : nvt/RHSA_2009_0480.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0431 (kdegraphics)
File : nvt/ovcesa2009_0431.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0480 (poppler)
File : nvt/ovcesa2009_0480.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-11 Name : Debian Security Advisory DSA 1790-1 (xpdf)
File : nvt/deb_1790_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1793-1 (kdegraphics)
File : nvt/deb_1793_1.nasl
2009-05-11 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base8.nasl
2009-05-06 Name : Xpdf Multiple Vulnerabilities
File : nvt/secpod_xpdf_mult_vuln.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0458
File : nvt/RHSA_2009_0458.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:101 (xpdf)
File : nvt/mdksa_2009_101.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3769 (cups)
File : nvt/fcore_2009_3769.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3794 (xpdf)
File : nvt/fcore_2009_3794.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3820 (xpdf)
File : nvt/fcore_2009_3820.nasl
2009-04-28 Name : Gentoo Security Advisory GLSA 200904-20 (cups)
File : nvt/glsa_200904_20.nasl
2009-04-28 Name : SuSE Security Advisory SUSE-SA:2009:024 (cups)
File : nvt/suse_sa_2009_024.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0429
File : nvt/RHSA_2009_0429.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0430
File : nvt/RHSA_2009_0430.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0431
File : nvt/RHSA_2009_0431.nasl
2009-04-20 Name : FreeBSD Ports: poppler
File : nvt/freebsd_poppler0.nasl
2009-04-20 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf3.nasl
2009-04-20 Name : Ubuntu USN-759-1 (poppler)
File : nvt/ubuntu_759_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-116-01 cups
File : nvt/esoft_slk_ssa_2009_116_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-129-01 xpdf
File : nvt/esoft_slk_ssa_2009_129_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-302-01 xpdf
File : nvt/esoft_slk_ssa_2009_302_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-302-02 poppler
File : nvt/esoft_slk_ssa_2009_302_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-01 xpdf
File : nvt/esoft_slk_ssa_2010_324_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-02 poppler
File : nvt/esoft_slk_ssa_2010_324_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74685 xpdf Font CharCodes Parsing Integer Overflow

74684 xpdf Malformed Command Handling Gfx Content Memory Corruption

69064 Poppler Gfx::getPos PDF Handling Uninitialized Pointer Dereference DoS

69063 Poppler poppler/Function.cc PostScriptFunction::PostScriptFunction Uninitiali...

69062 Poppler fofi/FoFiType1.cc FoFiType1::parse Function Memory Corruption

59936 Poppler pdftoabw Utility poppler/ABWOutputDev.cc ABWOutputDev::endWord Functi...

59825 Poppler PDF Handling Multiple Unspecified Overflows

59184 Poppler XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow

59183 Xpdf XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow

59182 Poppler PSOutputDev::doImageL1Sep Function PDF Handling Overflow

59181 Xpdf PSOutputDev::doImageL1Sep Function PDF Handling Overflow

59180 Poppler Stream.cc ImageStream::ImageStream Function PDF Handling Overflow

59179 Xpdf Stream.cc ImageStream::ImageStream Function PDF Handling Overflow

59178 Poppler SplashBitmap::SplashBitmap Function PDF Handling Overflow

59177 Xpdf SplashBitmap::SplashBitmap Function PDF Handling Overflow

59176 Poppler Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Exec...

59175 Xpdf Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Execution

59143 Poppler glib/poppler-page.cc create_surface_from_thumbnail_data Function Over...

54808 Poppler JBIG2 Decoder SplashBitmap Handling Overflow

54807 Poppler JBIG2 Decoder CairoOutputDev Handling Overflow

54497 Xpdf on Apple Mac OS X JBIG2 Decoder Unspecified Overflow

54496 Xpdf JBIG2 Decoder PDF File Handling Multiple Function Overflows

54495 CUPS JBIG2 Decoder PDF File Handling Multiple Function Overflows

54491 Xpdf Crafted PDF File JBIG2 Symbol Dictionary Segments Handling Overflow

54490 CUPS Crafted PDF File JBIG2 Symbol Dictionary Segments Handling Overflow

A remote overflow exists in CUPS. CUPS fails to handle a boundary when decoding JBIG2 dictionary segments resulting in a heap-based buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
54489 Xpdf JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS

54488 CUPS JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when JBIG2 decoder receives a specially crafted PDF file causes a free of unitialized memory, and will result in loss of availability for the service.
54487 Poppler JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS

54486 Xpdf JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS

54485 CUPS JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when processing a specially crafted PDF file causing an out-of-bounds read, and will result in loss of availability for the service.
54484 Poppler JBIG2 Decoder PDF File Handling NULL Dereference DoS

54483 Xpdf JBIG2 Decoder PDF File Handling NULL Dereference DoS

54482 CUPS JBIG2 Decoder PDF File Handling NULL Dereference DoS

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when processing a specially crafted PDF file creating a NULL pointer dereference, and will result in loss of availability for the service.
54481 Poppler JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution

54480 Xpdf JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution

54479 CUPS JBIG2 Decoder PDF File Handling Invalid Free Arbitrary Code Execution

CUPS contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when JBIG2 decodes an arbitrary code which triggers a free of invalid data. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
54478 Poppler JBIG2 Decoder PDF File Handling Unspecified Integer Overflow

A remote overflow exists in Poppler. The JBIG2 decoder fails to validate PDF files resulting in a integer overflow. With a specially crafted file, a context-dependent attacker can cause execution of arbitrary code resulting in a loss of integrity.
54477 Xpdf JBIG2 Decoder PDF File Handling Unspecified Integer Overflow

54476 CUPS JBIG2 Decoder PDF File Handling Unspecified Integer Overflow

54473 Poppler JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation...

54472 Xpdf JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation Fl...

54471 CUPS JBIG2 Decoder PDF File Handling Multiple Unspecified Input Validation Fl...

CUPS contains multiple input validation flaws related to the JBIG2 decoder that may allow an attacker to execute arbitrary code. No further details have been provided.
54470 Poppler JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution

54469 Xpdf JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution

54468 CUPS JBIG2 MMR Decoder Crafted PDF Handling Arbitrary Code Execution

CUPS contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when the JBIG2 MMR decoder processes a specially crafted PDF file. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
54467 Poppler JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS

54466 CUPS JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS

54465 Xpdf JBIG2 MMR Decoder Crafted PDF File Handling Infinite Loop DoS

Xpdf contains a flaw that may allow a remote denial of service. The issue is triggered when the JBIG2 MMR Decoder processes a specially crafted PDF file, and will result in loss of availability for the service.

Snort® IPS/IDS

Date Description
2014-01-10 xpdf ObjectStream integer overflow
RuleID : 24266 - Revision : 4 - Type : FILE-PDF
2014-01-10 CUPS and Xpdf JBIG2 symbol dictionary buffer overflow attempt
RuleID : 17641 - Revision : 8 - Type : FILE-PDF
2014-01-10 Xpdf Splash DrawImage integer overflow attempt
RuleID : 16355 - Revision : 10 - Type : FILE-PDF
2014-01-10 XPDF ObjectStream integer overflow
RuleID : 16335 - Revision : 9 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0147.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnome_20130924.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-17.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1500.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2719.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-143.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-130326.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-8523.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1785-1.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3457.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3473.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120823_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090416_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090430_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090513_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101007_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101007_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_poppler_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-101021.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-101014.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice331-110318.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libreoffice331-7365.nasl - Type : ACT_GATHER_INFO
2011-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xpdf-tools-110126.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host has a program affected by multiple vulnerabilities.
File : openoffice_33.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-101017.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xpdf-101015.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2135.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-7190.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-7235.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12665.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-7244.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpoppler4-7192.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-01.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-02.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-228.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-230.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-231.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16662.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16705.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16744.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15911.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15981.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1005-1.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15857.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2119.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6721.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-6652.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6743.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6560.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-973-1.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-280.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1377.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1805.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1842.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2050.nasl - Type : ACT_GATHER_INFO
2010-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-094.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-04-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2028.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-055.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1941.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-100111.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler-devel-091223.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE system is missing a security patch for libpoppler-devel
File : suse_11_2_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-091221.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6751.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12561.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6720.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-336.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kdegraphics3-pdf-091110.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-pdf-091110.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6565.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-6653.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xpdf-091023.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-091024.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-6558.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6556.nasl - Type : ACT_GATHER_INFO
2009-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-3.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-302-01.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-302-02.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10823.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10845.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-287.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-2.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10648.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10694.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-1.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-282.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1500.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1500.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-6319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12396.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6174.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-6283.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6315.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6177.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kdegraphics3-090423.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler3-090611.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xpdf-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-090424.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-090416.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6972.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6973.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6982.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-129-01.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1793.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_736e55bc39bb11dea493001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1790.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-6211.nasl - Type : ACT_GATHER_INFO
2009-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-101.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-116-01.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-20.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-6182.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3769.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3820.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6172.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-759-1.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3753.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3794.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a21037d52c3811deab3b0017a4cccfc6.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_10.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:47
  • Multiple Updates
2013-10-06 21:19:51
  • First insertion