Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2005-0064
Description:Buffer overflow in the Decrypt::makeFileKey2 function in Decrypt.cc for xpdf 3.00 and earlier allows remote attackers to execute arbitrary code via a PDF file with a large /Encrypt /Length keyLength value.
Test IDs: 1.3.6.1.4.1.25623.1.0.51309   1.3.6.1.4.1.25623.1.0.51258   1.3.6.1.4.1.25623.1.0.51260   1.3.6.1.4.1.25623.1.0.51862   1.3.6.1.4.1.25623.1.0.54818   1.3.6.1.4.1.25623.1.0.54958   1.3.6.1.4.1.25623.1.0.51261   1.3.6.1.4.1.25623.1.0.51263   1.3.6.1.4.1.25623.1.0.54816   1.3.6.1.4.1.25623.1.0.51638   1.3.6.1.4.1.25623.1.0.51269   1.3.6.1.4.1.25623.1.0.51648   1.3.6.1.4.1.25623.1.0.53705   1.3.6.1.4.1.25623.1.0.51259   1.3.6.1.4.1.25623.1.0.52204   1.3.6.1.4.1.25623.1.0.54842   1.3.6.1.4.1.25623.1.0.53479   1.3.6.1.4.1.25623.1.0.54814   1.3.6.1.4.1.25623.1.0.51262   1.3.6.1.4.1.25623.1.0.51625   1.3.6.1.4.1.25623.1.0.50500   1.3.6.1.4.1.25623.1.0.51645   1.3.6.1.4.1.25623.1.0.51623   1.3.6.1.4.1.25623.1.0.51644  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2005-0064
Bugtraq: 20050119 [USN-64-1] xpdf, CUPS vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110625368019554&w=2
Conectiva Linux advisory: CLA-2005:921
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921
Debian Security Information: DSA-645 (Google Search)
http://www.debian.org/security/2005/dsa-645
Debian Security Information: DSA-648 (Google Search)
http://www.debian.org/security/2005/dsa-648
https://bugzilla.fedora.us/show_bug.cgi?id=2352
https://bugzilla.fedora.us/show_bug.cgi?id=2353
https://security.gentoo.org/glsa/200501-28
https://security.gentoo.org/glsa/200502-10
http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2005:016
http://www.mandriva.com/security/advisories?name=MDKSA-2005:017
http://www.mandriva.com/security/advisories?name=MDKSA-2005:018
http://www.mandriva.com/security/advisories?name=MDKSA-2005:019
http://www.mandriva.com/security/advisories?name=MDKSA-2005:020
http://www.mandriva.com/security/advisories?name=MDKSA-2005:021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11781
RedHat Security Advisories: RHSA-2005:026
http://www.redhat.com/support/errata/RHSA-2005-026.html
RedHat Security Advisories: RHSA-2005:034
http://www.redhat.com/support/errata/RHSA-2005-034.html
RedHat Security Advisories: RHSA-2005:053
http://www.redhat.com/support/errata/RHSA-2005-053.html
RedHat Security Advisories: RHSA-2005:057
http://www.redhat.com/support/errata/RHSA-2005-057.html
RedHat Security Advisories: RHSA-2005:059
http://www.redhat.com/support/errata/RHSA-2005-059.html
RedHat Security Advisories: RHSA-2005:066
http://www.redhat.com/support/errata/RHSA-2005-066.html
SCO Security Bulletin: SCOSA-2005.42
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt
http://secunia.com/advisories/17277
http://www.trustix.org/errata/2005/0003/




© 1998-2024 E-Soft Inc. All rights reserved.