6.8
CVSSv2

CVE-2009-3605

Published: 02/11/2009 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in Poppler 0.10.5 and previous versions allow remote malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, related to (1) glib/poppler-page.cc; (2) ArthurOutputDev.cc, (3) CairoOutputDev.cc, (4) GfxState.cc, (5) JBIG2Stream.cc, (6) PSOutputDev.cc, and (7) SplashOutputDev.cc in poppler/; and (8) SplashBitmap.cc, (9) Splash.cc, and (10) SplashFTFont.cc in splash/. NOTE: this may overlap CVE-2009-0791.

Vulnerable Product Search on Vulmon Subscribe to Product

poppler poppler 0.7.3

poppler poppler 0.3.2

poppler poppler 0.10.3

poppler poppler 0.4.0

poppler poppler 0.8.5

poppler poppler 0.9.3

poppler poppler 0.10.1

poppler poppler 0.10.0

poppler poppler 0.7.1

poppler poppler 0.6.1

poppler poppler 0.3.1

poppler poppler 0.5.2

poppler poppler 0.5.91

poppler poppler 0.6.0

poppler poppler 0.3.3

poppler poppler 0.4.2

poppler poppler 0.10.4

poppler poppler 0.9.2

poppler poppler 0.6.4

poppler poppler 0.1.2

poppler poppler 0.8.0

poppler poppler 0.8.3

poppler poppler 0.7.0

poppler poppler 0.7.2

poppler poppler 0.5.0

poppler poppler 0.8.6

poppler poppler 0.5.9

poppler poppler 0.5.90

poppler poppler 0.6.3

poppler poppler 0.2.0

poppler poppler 0.8.4

poppler poppler 0.5.4

poppler poppler 0.1.1

poppler poppler 0.9.0

poppler poppler 0.4.1

poppler poppler 0.5.3

poppler poppler

poppler poppler 0.4.4

poppler poppler 0.8.7

poppler poppler 0.9.1

poppler poppler 0.3.0

poppler poppler 0.1

poppler poppler 0.6.2

poppler poppler 0.10.2

poppler poppler 0.4.3

poppler poppler 0.8.1

poppler poppler 0.5.1

poppler poppler 0.8.2

Vendor Advisories

USN-850-1 fixed vulnerabilities in poppler The security fix for CVE-2009-3605 introduced a regression that would cause certain applications, such as Okular, to segfault when opening certain PDF files ...
It was discovered that poppler contained multiple security issues when parsing malformed PDF documents If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program ...