rhsa-2009_1512
Vulnerability from csaf_redhat
Published
2009-10-15 09:05
Modified
2024-11-22 03:22
Summary
Red Hat Security Advisory: kdegraphics security update

Notes

Topic
Updated kdegraphics packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kdegraphics packages contain applications for the K Desktop Environment, including KPDF, a viewer for Portable Document Format (PDF) files. Multiple integer overflow flaws were found in KPDF. An attacker could create a malicious PDF file that would cause KPDF to crash or, potentially, execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3608, CVE-2009-3609) Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604 issue, and Chris Rohlf for reporting the CVE-2009-3608 issue. Users are advised to upgrade to these updated packages, which contain a backported patch to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kdegraphics packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kdegraphics packages contain applications for the K Desktop\nEnvironment, including KPDF, a viewer for Portable Document Format (PDF)\nfiles.\n\nMultiple integer overflow flaws were found in KPDF. An attacker could\ncreate a malicious PDF file that would cause KPDF to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0791, CVE-2009-1188,\nCVE-2009-3604, CVE-2009-3608, CVE-2009-3609)\n\nRed Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604\nissue, and Chris Rohlf for reporting the CVE-2009-3608 issue.\n\nUsers are advised to upgrade to these updated packages, which contain a\nbackported patch to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1512",
        "url": "https://access.redhat.com/errata/RHSA-2009:1512"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "491840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
      },
      {
        "category": "external",
        "summary": "495907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907"
      },
      {
        "category": "external",
        "summary": "526637",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637"
      },
      {
        "category": "external",
        "summary": "526893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893"
      },
      {
        "category": "external",
        "summary": "526911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1512.json"
      }
    ],
    "title": "Red Hat Security Advisory: kdegraphics security update",
    "tracking": {
      "current_release_date": "2024-11-22T03:22:44+00:00",
      "generator": {
        "date": "2024-11-22T03:22:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2009:1512",
      "initial_release_date": "2009-10-15T09:05:00+00:00",
      "revision_history": [
        {
          "date": "2009-10-15T09:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-10-15T05:05:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T03:22:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=ia64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=ia64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=ia64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=i386\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=i386\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=i386\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.src",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.src",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=ppc\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=ppc\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=ppc\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
                "product": {
                  "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
                  "product_id": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.3.1-15.el4_8.2?arch=s390\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
                "product": {
                  "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
                  "product_id": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics-devel@3.3.1-15.el4_8.2?arch=s390\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
                "product": {
                  "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
                  "product_id": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kdegraphics@3.3.1-15.el4_8.2?arch=s390\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        },
        "product_reference": "kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-0791",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "491840"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xpdf: multiple integer overflows",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0791"
        },
        {
          "category": "external",
          "summary": "RHBZ#491840",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0791",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0791"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0791"
        }
      ],
      "release_date": "2009-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-10-15T09:05:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xpdf: multiple integer overflows"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Will Dormann"
          ],
          "organization": "CERT/CC"
        }
      ],
      "cve": "CVE-2009-1188",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "495907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xpdf/poppler: SplashBitmap integer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1188"
        },
        {
          "category": "external",
          "summary": "RHBZ#495907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1188",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1188"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1188"
        }
      ],
      "release_date": "2009-04-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-10-15T09:05:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xpdf/poppler: SplashBitmap integer overflow"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Zabrocki"
          ]
        }
      ],
      "cve": "CVE-2009-3604",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "526911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3604"
        },
        {
          "category": "external",
          "summary": "RHBZ#526911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3604",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3604"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3604"
        }
      ],
      "release_date": "2009-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-10-15T09:05:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xpdf/poppler: Splash:: drawImage integer overflow and missing allocation return value check"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chris Rohlf"
          ]
        }
      ],
      "cve": "CVE-2009-3608",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-09-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "526637"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3608"
        },
        {
          "category": "external",
          "summary": "RHBZ#526637",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526637"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3608",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3608"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3608"
        }
      ],
      "release_date": "2009-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-10-15T09:05:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)"
    },
    {
      "cve": "CVE-2009-3609",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2009-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "526893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xpdf/poppler: ImageStream:: ImageStream integer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
          "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
          "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3609"
        },
        {
          "category": "external",
          "summary": "RHBZ#526893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3609"
        }
      ],
      "release_date": "2009-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-10-15T09:05:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1512"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4AS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4AS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4Desktop:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4Desktop:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4ES:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4ES:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.src",
            "4WS:kdegraphics-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-debuginfo-7:3.3.1-15.el4_8.2.x86_64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.i386",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ia64",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.ppc",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.s390x",
            "4WS:kdegraphics-devel-7:3.3.1-15.el4_8.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "xpdf/poppler: ImageStream:: ImageStream integer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.