gsd-2009-1187
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-1187", "description": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).", "id": "GSD-2009-1187", "references": [ "https://www.suse.com/security/cve/CVE-2009-1187.html", "https://access.redhat.com/errata/RHSA-2009:0480", "https://linux.oracle.com/cve/CVE-2009-1187.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1187" ], "details": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).", "id": "GSD-2009-1187", "modified": "2023-12-13T01:19:48.011107Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "MISC", "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "http://secunia.com/advisories/34746", "refsource": "MISC", "url": "http://secunia.com/advisories/34746" }, { "name": "http://secunia.com/advisories/35064", "refsource": "MISC", "url": "http://secunia.com/advisories/35064" }, { "name": "http://secunia.com/advisories/35618", "refsource": "MISC", "url": "http://secunia.com/advisories/35618" }, { "name": "http://www.kb.cert.org/vuls/id/196617", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0480.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "http://www.securityfocus.com/bid/34568", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/34568" }, { "name": "http://www.vupen.com/english/advisories/2009/1076", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "http://www.vupen.com/english/advisories/2010/1040", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=263028#c16", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=263028#c16" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0059", "refsource": "MISC", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0059" }, { "name": "http://www.securityfocus.com/archive/1/502761/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/502761/100/0/threaded" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875", "refsource": "MISC", "url": "https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50184", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50184" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10292", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10292" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.10.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1187" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=263028#c16", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=263028#c16" }, { "name": "34568", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/34568" }, { "name": "ADV-2009-1076", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/1076" }, { "name": "http://poppler.freedesktop.org/releases.html", "refsource": "CONFIRM", "tags": [], "url": "http://poppler.freedesktop.org/releases.html" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0059", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0059" }, { "name": "34746", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/34746" }, { "name": "VU#196617", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/196617" }, { "name": "RHSA-2009:0480", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html" }, { "name": "35064", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35064" }, { "name": "35618", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35618" }, { "name": "FEDORA-2009-6982", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html" }, { "name": "FEDORA-2009-6973", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html" }, { "name": "FEDORA-2009-6972", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html" }, { "name": "MDVSA-2010:087", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087" }, { "name": "ADV-2010-1040", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1040" }, { "name": "MDVSA-2011:175", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175" }, { "name": "poppler-jbig2-cairooutputdev-code-excution(50184)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50184" }, { "name": "oval:org.mitre.oval:def:10292", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10292" }, { "name": "20090417 rPSA-2009-0059-1 poppler", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/502761/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-04-23T19:30Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.