9.3
CVSSv2

CVE-2009-3606

Published: 21/10/2009 Updated: 13/02/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf prior to 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote malicious users to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

foolabs xpdf 3.02pl1

foolabs xpdf 3.02pl2

foolabs xpdf 3.02pl3

glyphandcog xpdfreader 3.00

glyphandcog xpdfreader 3.01

glyphandcog xpdfreader 3.02

poppler poppler 0.1

poppler poppler 0.1.1

poppler poppler 0.1.2

poppler poppler 0.2.0

poppler poppler 0.3.0

poppler poppler 0.3.1

poppler poppler 0.3.2

poppler poppler 0.3.3

poppler poppler 0.4.0

poppler poppler 0.4.1

poppler poppler 0.4.2

poppler poppler 0.4.3

poppler poppler 0.4.4

poppler poppler 0.5.0

poppler poppler 0.5.1

poppler poppler 0.5.2

poppler poppler 0.5.3

poppler poppler 0.5.4

poppler poppler 0.5.9

poppler poppler 0.6.0

poppler poppler 0.6.1

poppler poppler 0.6.2

poppler poppler 0.6.3

poppler poppler 0.6.4

poppler poppler 0.7.0

poppler poppler 0.7.1

poppler poppler 0.7.2

poppler poppler 0.7.3

poppler poppler 0.8.0

poppler poppler 0.8.1

poppler poppler 0.8.2

poppler poppler 0.8.3

poppler poppler 0.8.4

poppler poppler 0.8.6

poppler poppler 0.8.7

poppler poppler 0.9.0

poppler poppler 0.9.1

poppler poppler 0.9.2

poppler poppler 0.9.3

poppler poppler 0.10.0

poppler poppler 0.10.1

poppler poppler 0.10.2

poppler poppler 0.10.3

poppler poppler 0.10.4

poppler poppler 0.10.5

poppler poppler 0.10.6

poppler poppler 0.10.7

poppler poppler 0.11.0

poppler poppler 0.11.1

poppler poppler 0.11.2

poppler poppler 0.11.3

poppler poppler 0.12.0

Vendor Advisories

Debian Bug report logs - #551287 xpdf: integer overflow and null ptr dereference vulnerabilities Package: xpdf; Maintainer for xpdf is Debian QA Group <packages@qadebianorg>; Source for xpdf is src:xpdf (PTS, buildd, popcon) Reported by: Michael Gilbert <michaelsgilbert@gmailcom> Date: Fri, 16 Oct 2009 21:42:02 ...
PDF import support has been disabled in KWord due to many security vulnerabilities that could be used by an attacker to run programs as your login ...
Synopsis Important: gpdf security update Type/Severity Security Advisory: Important Topic An updated gpdf package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedHat Security Response Team D ...
Synopsis Important: poppler security update Type/Severity Security Advisory: Important Topic Updated poppler packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security Response Team ...
Several local vulnerabilities have been discovered in KPDF, a PDF viewer for KDE, which allow the execution of arbitrary code or denial of service if a user is tricked into opening a crafted PDF document For the stable distribution (lenny), these problems have been fixed in version 4:359-3+lenny3 The unstable distribution (sid) no longer contai ...
Several vulnerabilities have been identified in xpdf, a suite of tools for viewing and converting Portable Document Format (PDF) files The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1188 and CVE-2009-3603 Integer overflow in SplashBitmap::SplashBitmap which might allow remote attackers to exec ...

References

CWE-189http://secunia.com/advisories/37042http://secunia.com/advisories/37043http://securitytracker.com/id?1023029http://www.securityfocus.com/bid/36703http://secunia.com/advisories/37053http://secunia.com/advisories/37023ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patchhttps://rhn.redhat.com/errata/RHSA-2009-1500.htmlhttp://secunia.com/advisories/37077https://rhn.redhat.com/errata/RHSA-2009-1501.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=526877https://rhn.redhat.com/errata/RHSA-2009-1502.htmlhttp://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61http://secunia.com/advisories/37037http://www.vupen.com/english/advisories/2009/2928http://www.vupen.com/english/advisories/2009/2924http://www.mandriva.com/security/advisories?name=MDVSA-2009:287http://secunia.com/advisories/37159https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1http://www.openwall.com/lists/oss-security/2009/12/01/6http://www.openwall.com/lists/oss-security/2009/12/01/5http://www.debian.org/security/2009/dsa-1941http://www.openwall.com/lists/oss-security/2009/12/01/1http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.htmlhttp://www.vupen.com/english/advisories/2010/0802http://www.debian.org/security/2010/dsa-2028http://secunia.com/advisories/39327http://www.vupen.com/english/advisories/2010/1040http://www.mandriva.com/security/advisories?name=MDVSA-2010:087http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1http://www.vupen.com/english/advisories/2010/1220http://secunia.com/advisories/39938http://www.debian.org/security/2010/dsa-2050http://www.mandriva.com/security/advisories?name=MDVSA-2011:175https://exchange.xforce.ibmcloud.com/vulnerabilities/53798https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=551287https://usn.ubuntu.com/973-1/https://nvd.nist.gov