Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2009-1182
Description:Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.
Test IDs: 1.3.6.1.4.1.25623.1.0.63958   1.3.6.1.4.1.25623.1.0.122360   1.3.6.1.4.1.25623.1.0.63955  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2009-1182
1022073
http://www.securitytracker.com/id?1022073
34291
http://secunia.com/advisories/34291
34481
http://secunia.com/advisories/34481
34568
http://www.securityfocus.com/bid/34568
34746
http://secunia.com/advisories/34746
34755
http://secunia.com/advisories/34755
34756
http://secunia.com/advisories/34756
34852
http://secunia.com/advisories/34852
34959
http://secunia.com/advisories/34959
34963
http://secunia.com/advisories/34963
34991
http://secunia.com/advisories/34991
35037
http://secunia.com/advisories/35037
35064
http://secunia.com/advisories/35064
35065
http://secunia.com/advisories/35065
35618
http://secunia.com/advisories/35618
35685
http://secunia.com/advisories/35685
ADV-2009-1065
http://www.vupen.com/english/advisories/2009/1065
ADV-2009-1066
http://www.vupen.com/english/advisories/2009/1066
ADV-2009-1076
http://www.vupen.com/english/advisories/2009/1076
ADV-2009-1077
http://www.vupen.com/english/advisories/2009/1077
ADV-2010-1040
http://www.vupen.com/english/advisories/2010/1040
DSA-1790
http://www.debian.org/security/2009/dsa-1790
DSA-1793
http://www.debian.org/security/2009/dsa-1793
FEDORA-2009-6972
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html
FEDORA-2009-6973
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html
FEDORA-2009-6982
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html
MDVSA-2009:101
http://www.mandriva.com/security/advisories?name=MDVSA-2009:101
MDVSA-2010:087
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087
MDVSA-2011:175
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175
RHSA-2009:0429
http://www.redhat.com/support/errata/RHSA-2009-0429.html
RHSA-2009:0430
http://www.redhat.com/support/errata/RHSA-2009-0430.html
RHSA-2009:0431
http://www.redhat.com/support/errata/RHSA-2009-0431.html
RHSA-2009:0458
http://rhn.redhat.com/errata/RHSA-2009-0458.html
RHSA-2009:0480
http://www.redhat.com/support/errata/RHSA-2009-0480.html
SSA:2009-129-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477
SUSE-SA:2009:024
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html
SUSE-SR:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
SUSE-SR:2009:012
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
VU#196617
http://www.kb.cert.org/vuls/id/196617
http://poppler.freedesktop.org/releases.html
http://poppler.freedesktop.org/releases.html
https://bugzilla.redhat.com/show_bug.cgi?id=495896
https://bugzilla.redhat.com/show_bug.cgi?id=495896
oval:org.mitre.oval:def:10735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10735




© 1998-2025 E-Soft Inc. All rights reserved.