The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html cve-icon cve-icon
http://poppler.freedesktop.org/releases.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0458.html cve-icon cve-icon
http://secunia.com/advisories/34291 cve-icon cve-icon
http://secunia.com/advisories/34481 cve-icon cve-icon
http://secunia.com/advisories/34746 cve-icon cve-icon
http://secunia.com/advisories/34755 cve-icon cve-icon
http://secunia.com/advisories/34756 cve-icon cve-icon
http://secunia.com/advisories/34852 cve-icon cve-icon
http://secunia.com/advisories/34959 cve-icon cve-icon
http://secunia.com/advisories/34963 cve-icon cve-icon
http://secunia.com/advisories/34991 cve-icon cve-icon
http://secunia.com/advisories/35037 cve-icon cve-icon
http://secunia.com/advisories/35064 cve-icon cve-icon
http://secunia.com/advisories/35065 cve-icon cve-icon
http://secunia.com/advisories/35618 cve-icon cve-icon
http://secunia.com/advisories/35685 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1790 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1793 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/196617 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:101 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0429.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0430.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0431.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0480.html cve-icon cve-icon
http://www.securityfocus.com/bid/34568 cve-icon cve-icon
http://www.securitytracker.com/id?1022073 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1065 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1066 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1076 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1077 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1040 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=495892 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1180 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9926 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1180 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-23T17:00:00

Updated: 2024-08-07T05:04:49.251Z

Reserved: 2009-03-31T00:00:00

Link: CVE-2009-1180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-23T17:30:01.767

Modified: 2019-03-06T16:30:38.330

Link: CVE-2009-1180

cve-icon Redhat

Severity : Important

Publid Date: 2009-04-16T00:00:00Z

Links: CVE-2009-1180 - Bugzilla