cvelist/2010/2xxx/CVE-2010-2575.json
2018-10-10 15:05:20 -04:00

168 lines
5.5 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2010-2575",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Heap-based buffer overflow in the RLE decompression functionality in the TranscribePalmImageToJPEG function in generators/plucker/inplug/image.cpp in Okular in KDE SC 4.3.0 through 4.5.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted image in a PDB file."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "20100825 Secunia Research: KDE Okular PDB Parsing RLE Decompression Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/513341/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2010-109/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-109/"
},
{
"name" : "http://www.kde.org/info/security/advisory-20100825-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20100825-1.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=627289",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=627289"
},
{
"name" : "FEDORA-2010-13589",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046448.html"
},
{
"name" : "FEDORA-2010-13629",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046524.html"
},
{
"name" : "FEDORA-2010-13661",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046542.html"
},
{
"name" : "MDVSA-2010:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:162"
},
{
"name" : "SSA:2010-240-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.340142"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "USN-979-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-979-1"
},
{
"name" : "67454",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/67454"
},
{
"name" : "40952",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40952"
},
{
"name" : "41086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41086"
},
{
"name" : "41132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41132"
},
{
"name" : "ADV-2010-2178",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2178"
},
{
"name" : "ADV-2010-2179",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2179"
},
{
"name" : "ADV-2010-2202",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2202"
},
{
"name" : "ADV-2010-2206",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2206"
},
{
"name" : "ADV-2010-2219",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2219"
},
{
"name" : "ADV-2010-2230",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2230"
},
{
"name" : "okularpdb-imagecpp-bo(61371)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61371"
}
]
}
}