CVE-2009-3609

medium

Description

Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.

References

https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html

https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html

https://rhn.redhat.com/errata/RHSA-2009-1513.html

https://rhn.redhat.com/errata/RHSA-2009-1512.html

https://rhn.redhat.com/errata/RHSA-2009-1504.html

https://rhn.redhat.com/errata/RHSA-2009-1503.html

https://rhn.redhat.com/errata/RHSA-2009-1502.html

https://rhn.redhat.com/errata/RHSA-2009-1501.html

https://rhn.redhat.com/errata/RHSA-2009-1500.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043

https://exchange.xforce.ibmcloud.com/vulnerabilities/53800

http://www.vupen.com/english/advisories/2010/1220

http://www.vupen.com/english/advisories/2010/0802

http://www.vupen.com/english/advisories/2009/2928

http://www.vupen.com/english/advisories/2009/2926

http://www.vupen.com/english/advisories/2009/2925

http://www.vupen.com/english/advisories/2009/2924

http://www.ubuntu.com/usn/USN-850-3

http://www.ubuntu.com/usn/USN-850-1

http://www.redhat.com/support/errata/RHSA-2010-0755.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:175

http://www.mandriva.com/security/advisories?name=MDVSA-2009:334

http://www.mandriva.com/security/advisories?name=MDVSA-2009:287

http://www.debian.org/security/2010/dsa-2050

http://www.debian.org/security/2010/dsa-2028

http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1

http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1

http://securitytracker.com/id?1023029

http://secunia.com/advisories/39938

http://secunia.com/advisories/39327

http://secunia.com/advisories/37159

http://secunia.com/advisories/37114

http://secunia.com/advisories/37079

http://secunia.com/advisories/37077

http://secunia.com/advisories/37061

http://secunia.com/advisories/37054

http://secunia.com/advisories/37051

http://secunia.com/advisories/37043

http://secunia.com/advisories/37037

http://secunia.com/advisories/37034

http://secunia.com/advisories/37028

http://secunia.com/advisories/37023

http://poppler.freedesktop.org/

http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html

Details

Source: Mitre, NVD

Published: 2009-10-21

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium