CVE
- Id
- 37631
- CVE No.
- CVE-2009-0196
- Status
- Candidate
- Description
- Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.
- Phase
- Assigned (20090120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
408607 | 37631 | CVE-2009-0196 | BUGTRAQ:20090409 Secunia Research: Ghostscript jbig2dec JBIG2 Processing Buffer Overflow | View |
408608 | 37631 | CVE-2009-0196 | URL:http://www.securityfocus.com/archive/1/archive/1/502586/100/0/threaded | View |
408609 | 37631 | CVE-2009-0196 | BUGTRAQ:20090417 rPSA-2009-0060-1 ghostscript | View |
408610 | 37631 | CVE-2009-0196 | URL:http://www.securityfocus.com/archive/1/archive/1/502757/100/0/threaded | View |
408611 | 37631 | CVE-2009-0196 | MISC:http://secunia.com/secunia_research/2009-21/ | View |
408612 | 37631 | CVE-2009-0196 | MISC:https://bugzilla.redhat.com/attachment.cgi?id=337747 | View |
408613 | 37631 | CVE-2009-0196 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2009-0060 | View |
408614 | 37631 | CVE-2009-0196 | FEDORA:FEDORA-2009-3709 | View |
408615 | 37631 | CVE-2009-0196 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html | View |
408616 | 37631 | CVE-2009-0196 | FEDORA:FEDORA-2009-3710 | View |
408617 | 37631 | CVE-2009-0196 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html | View |
408618 | 37631 | CVE-2009-0196 | GENTOO:GLSA-201412-17 | View |
408619 | 37631 | CVE-2009-0196 | URL:http://security.gentoo.org/glsa/glsa-201412-17.xml | View |
408620 | 37631 | CVE-2009-0196 | MANDRIVA:MDVSA-2009:095 | View |
408621 | 37631 | CVE-2009-0196 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:095 | View |
408622 | 37631 | CVE-2009-0196 | REDHAT:RHSA-2009:0421 | View |
408623 | 37631 | CVE-2009-0196 | URL:http://www.redhat.com/support/errata/RHSA-2009-0421.html | View |
408624 | 37631 | CVE-2009-0196 | SUNALERT:262288 | View |
408625 | 37631 | CVE-2009-0196 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1 | View |
408626 | 37631 | CVE-2009-0196 | SUSE:SUSE-SR:2009:009 | View |
408627 | 37631 | CVE-2009-0196 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html | View |
408628 | 37631 | CVE-2009-0196 | SUSE:SUSE-SR:2009:011 | View |
408629 | 37631 | CVE-2009-0196 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html | View |
408630 | 37631 | CVE-2009-0196 | UBUNTU:USN-757-1 | View |
408631 | 37631 | CVE-2009-0196 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-757-1 | View |
408632 | 37631 | CVE-2009-0196 | BID:34445 | View |
408633 | 37631 | CVE-2009-0196 | URL:http://www.securityfocus.com/bid/34445 | View |
408634 | 37631 | CVE-2009-0196 | OSVDB:53492 | View |
408635 | 37631 | CVE-2009-0196 | URL:http://osvdb.org/53492 | View |
408636 | 37631 | CVE-2009-0196 | OVAL:oval:org.mitre.oval:def:10533 | View |
408637 | 37631 | CVE-2009-0196 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10533 | View |
408638 | 37631 | CVE-2009-0196 | SECTRACK:1022029 | View |
408639 | 37631 | CVE-2009-0196 | URL:http://www.securitytracker.com/id?1022029 | View |
408640 | 37631 | CVE-2009-0196 | SECUNIA:34292 | View |
408641 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/34292 | View |
408642 | 37631 | CVE-2009-0196 | SECUNIA:34732 | View |
408643 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/34732 | View |
408644 | 37631 | CVE-2009-0196 | SECUNIA:34729 | View |
408645 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/34729 | View |
408646 | 37631 | CVE-2009-0196 | SECUNIA:34667 | View |
408647 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/34667 | View |
408648 | 37631 | CVE-2009-0196 | SECUNIA:35416 | View |
408649 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/35416 | View |
408650 | 37631 | CVE-2009-0196 | SECUNIA:35559 | View |
408651 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/35559 | View |
408652 | 37631 | CVE-2009-0196 | SECUNIA:35569 | View |
408653 | 37631 | CVE-2009-0196 | URL:http://secunia.com/advisories/35569 | View |
408654 | 37631 | CVE-2009-0196 | VUPEN:ADV-2009-0983 | View |
408655 | 37631 | CVE-2009-0196 | URL:http://www.vupen.com/english/advisories/2009/0983 | View |
408656 | 37631 | CVE-2009-0196 | VUPEN:ADV-2009-1708 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
41078 | JVNDB-2009-002085 | OpenOffice.org における整数アンダーフローの脆弱性 | OpenOffice.org には、Word ドキュメントのドキュメントテーブル内のレコードの処理に不備があるため、整数アンダーフローの脆弱性が存在します。 | CVE-2009-0200 | 37631 | 9.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002085.html | View |