Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.56084
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2006:006 (gpdf)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to gpdf
announced via advisory MDKSA-2006:006.

Multiple heap-based buffer overflows in the
DCTStream::readProgressiveSOF and DCTStream::readBaselineSOF functions
in the DCT stream parsing code (Stream.cc) in xpdf 3.01 and earlier,
allow user-complicit attackers to cause a denial of service (heap
corruption) and possibly execute arbitrary code via a crafted PDF file
with an out-of-range number of components (numComps), which is used as
an array index. (CVE-2005-3191)

Heap-based buffer overflow in the StreamPredictor function in Xpdf 3.01
allows remote attackers to execute arbitrary code via a PDF file with
an out-of-range numComps (number of components) field. (CVE-2005-3192)

Heap-based buffer overflow in the JPXStream::readCodestream function
in the JPX stream parsing code (JPXStream.c) for xpdf 3.01 and earlier
allows user-complicit attackers to cause a denial of service (heap
corruption) and possibly execute arbitrary code via a crafted PDF file
with large size values that cause insufficient memory to be allocated.
(CVE-2005-3193)

An additional patch re-addresses memory allocation routines in
goo/gmem.c (Martin Pitt/Canonical, Dirk Mueller/KDE).

In addition, Chris Evans discovered several other vulnerbilities in
the xpdf code base:

Out-of-bounds heap accesses with large or negative parameters to
FlateDecode stream. (CVE-2005-3192)

Out-of-bounds heap accesses with large or negative parameters to
CCITTFaxDecode stream. (CVE-2005-3624)

Infinite CPU spins in various places when stream ends unexpectedly.
(CVE-2005-3625)

NULL pointer crash in the FlateDecode stream. (CVE-2005-3626)

Overflows of compInfo array in DCTDecode stream. (CVE-2005-3627)

Possible to use index past end of array in DCTDecode stream.
(CVE-2005-3627)

Possible out-of-bounds indexing trouble in DCTDecode stream.
(CVE-2005-3627)

Gpdf uses an embedded copy of the xpdf code, with the same
vulnerabilities.

The updated packages have been patched to correct these problems.

Affected: Corporate 3.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2006:006

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-3191
BugTraq ID: 15726
http://www.securityfocus.com/bid/15726
BugTraq ID: 15727
http://www.securityfocus.com/bid/15727
Bugtraq: 20051207 [KDE Security Advisory] multiple buffer overflows in kpdf/koffice (Google Search)
http://www.securityfocus.com/archive/1/418883/100/0/threaded
Debian Security Information: DSA-931 (Google Search)
http://www.debian.org/security/2005/dsa-931
Debian Security Information: DSA-932 (Google Search)
http://www.debian.org/security/2005/dsa-932
Debian Security Information: DSA-936 (Google Search)
http://www.debian.org/security/2006/dsa-936
Debian Security Information: DSA-937 (Google Search)
http://www.debian.org/security/2005/dsa-937
Debian Security Information: DSA-938 (Google Search)
http://www.debian.org/security/2005/dsa-938
Debian Security Information: DSA-940 (Google Search)
http://www.debian.org/security/2005/dsa-940
Debian Security Information: DSA-950 (Google Search)
http://www.debian.org/security/2006/dsa-950
Debian Security Information: DSA-961 (Google Search)
http://www.debian.org/security/2006/dsa-961
Debian Security Information: DSA-962 (Google Search)
http://www.debian.org/security/2006/dsa-962
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00015.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00016.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00036.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00037.html
http://www.securityfocus.com/archive/1/427053/100/0/threaded
http://www.securityfocus.com/archive/1/427990/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml
http://www.idefense.com/application/poi/display?id=343&type=vulnerabilities
http://www.idefense.com/application/poi/display?id=342&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=342289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9760
http://www.redhat.com/support/errata/RHSA-2005-840.html
http://www.redhat.com/support/errata/RHSA-2005-867.html
RedHat Security Advisories: RHSA-2005:868
http://rhn.redhat.com/errata/RHSA-2005-868.html
http://www.redhat.com/support/errata/RHSA-2005-878.html
http://www.redhat.com/support/errata/RHSA-2006-0160.html
SCO Security Bulletin: SCOSA-2006.15
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
SCO Security Bulletin: SCOSA-2006.20
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.20/SCOSA-2006.20.txt
SCO Security Bulletin: SCOSA-2006.21
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.21/SCOSA-2006.21.txt
http://securitytracker.com/id?1015309
http://securitytracker.com/id?1015324
http://secunia.com/advisories/17897
http://secunia.com/advisories/17908
http://secunia.com/advisories/17912
http://secunia.com/advisories/17916
http://secunia.com/advisories/17920
http://secunia.com/advisories/17921
http://secunia.com/advisories/17926
http://secunia.com/advisories/17929
http://secunia.com/advisories/17940
http://secunia.com/advisories/17955
http://secunia.com/advisories/17976
http://secunia.com/advisories/18009
http://secunia.com/advisories/18055
http://secunia.com/advisories/18061
http://secunia.com/advisories/18147
http://secunia.com/advisories/18189
http://secunia.com/advisories/18191
http://secunia.com/advisories/18192
http://secunia.com/advisories/18303
http://secunia.com/advisories/18313
http://secunia.com/advisories/18336
http://secunia.com/advisories/18349
http://secunia.com/advisories/18380
http://secunia.com/advisories/18385
http://secunia.com/advisories/18387
http://secunia.com/advisories/18389
http://secunia.com/advisories/18398
http://secunia.com/advisories/18407
http://secunia.com/advisories/18416
http://secunia.com/advisories/18428
http://secunia.com/advisories/18436
http://secunia.com/advisories/18448
http://secunia.com/advisories/18503
http://secunia.com/advisories/18517
http://secunia.com/advisories/18534
http://secunia.com/advisories/18549
http://secunia.com/advisories/18554
http://secunia.com/advisories/18582
http://secunia.com/advisories/18674
http://secunia.com/advisories/18675
http://secunia.com/advisories/18679
http://secunia.com/advisories/18908
http://secunia.com/advisories/18913
http://secunia.com/advisories/19230
http://secunia.com/advisories/19377
http://secunia.com/advisories/19797
http://secunia.com/advisories/19798
http://secunia.com/advisories/25729
http://secunia.com/advisories/26413
SGI Security Advisory: 20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
SGI Security Advisory: 20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
SGI Security Advisory: 20060201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
http://securityreason.com/securityalert/233
http://securityreason.com/securityalert/234
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
SuSE Security Announcement: SUSE-SA:2006:001 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html
SuSE Security Announcement: SUSE-SR:2005:029 (Google Search)
http://www.novell.com/linux/security/advisories/2005_29_sr.html
SuSE Security Announcement: SUSE-SR:2006:001 (Google Search)
SuSE Security Announcement: SUSE-SR:2006:002 (Google Search)
http://www.novell.com/linux/security/advisories/2006_02_sr.html
http://www.trustix.org/errata/2005/0072/
http://www.ubuntulinux.org/usn/usn-227-1
http://www.vupen.com/english/advisories/2005/2786
http://www.vupen.com/english/advisories/2005/2787
http://www.vupen.com/english/advisories/2005/2788
http://www.vupen.com/english/advisories/2005/2789
http://www.vupen.com/english/advisories/2005/2790
http://www.vupen.com/english/advisories/2005/2856
http://www.vupen.com/english/advisories/2007/2280
XForce ISS Database: xpdf-dctstream-baseline-bo(23444)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23444
XForce ISS Database: xpdf-dctstream-progressive-bo(23443)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23443
Common Vulnerability Exposure (CVE) ID: CVE-2005-3192
BugTraq ID: 15725
http://www.securityfocus.com/bid/15725
http://www.debian.org/security/2006/dsa-937
http://www.idefense.com/application/poi/display?id=344&type=vulnerabilities
http://scary.beasts.org/security/CESA-2005-003.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10914
http://secunia.com/advisories/17897/
http://securityreason.com/securityalert/235
http://securityreason.com/securityalert/240
http://www.vupen.com/english/advisories/2005/2755
XForce ISS Database: xpdf-streampredictor-bo(23442)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23442
Common Vulnerability Exposure (CVE) ID: CVE-2005-3193
BugTraq ID: 15721
http://www.securityfocus.com/bid/15721
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00014.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00022.html
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00073.html
http://www.gentoo.org/security/en/glsa/glsa-200603-02.xml
http://www.idefense.com/application/poi/display?id=345&type=vulnerabilities&flashstatus=true
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11440
http://secunia.com/advisories/17956
http://secunia.com/advisories/17959
http://secunia.com/advisories/18520
http://secunia.com/advisories/19125
http://securityreason.com/securityalert/236
XForce ISS Database: xpdf-jpx-stream-bo(23441)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23441
Common Vulnerability Exposure (CVE) ID: CVE-2005-3624
BugTraq ID: 16143
http://www.securityfocus.com/bid/16143
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
http://www.redhat.com/support/errata/RHSA-2006-0163.html
RedHat Security Advisories: RHSA-2006:0177
http://rhn.redhat.com/errata/RHSA-2006-0177.html
http://secunia.com/advisories/18312
http://secunia.com/advisories/18329
http://secunia.com/advisories/18332
http://secunia.com/advisories/18334
http://secunia.com/advisories/18338
http://secunia.com/advisories/18373
http://secunia.com/advisories/18375
http://secunia.com/advisories/18414
http://secunia.com/advisories/18423
http://secunia.com/advisories/18425
http://secunia.com/advisories/18463
http://secunia.com/advisories/18642
http://secunia.com/advisories/18644
http://www.trustix.org/errata/2006/0002/
https://usn.ubuntu.com/236-1/
http://www.vupen.com/english/advisories/2006/0047
XForce ISS Database: xpdf-ccitt-faxstream-bo(24022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24022
Common Vulnerability Exposure (CVE) ID: CVE-2005-3625
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
http://secunia.com/advisories/18335
XForce ISS Database: xpdf-ccittfaxdecode-dctdecode-dos(24023)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24023
Common Vulnerability Exposure (CVE) ID: CVE-2005-3626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
XForce ISS Database: xpdf-flatedecode-dos(24026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24026
Common Vulnerability Exposure (CVE) ID: CVE-2005-3627
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10200
XForce ISS Database: xpdf-readhuffmantables-bo(24024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24024
XForce ISS Database: xpdf-readscaninfo-bo(24025)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24025
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.