Search for vulnerabilities
Vulnerability details: VCID-p4cm-xgwu-aaas
Vulnerability ID VCID-p4cm-xgwu-aaas
Aliases CVE-2009-4035
Summary The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2009:1680
rhas Important https://access.redhat.com/errata/RHSA-2009:1681
rhas Important https://access.redhat.com/errata/RHSA-2009:1682
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.0245 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
epss 0.05666 https://api.first.org/data/v1/epss?cve=CVE-2009-4035
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-4035
Reference id Reference type URL
http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0
http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-4035.json
https://api.first.org/data/v1/epss?cve=CVE-2009-4035
https://bugzilla.redhat.com/show_bug.cgi?id=541614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4035
http://secunia.com/advisories/37641
http://secunia.com/advisories/37781
http://secunia.com/advisories/37787
http://secunia.com/advisories/37793
https://exchange.xforce.ibmcloud.com/vulnerabilities/54831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996
http://www.redhat.com/support/errata/RHSA-2009-1680.html
http://www.redhat.com/support/errata/RHSA-2009-1681.html
http://www.redhat.com/support/errata/RHSA-2009-1682.html
http://www.securityfocus.com/bid/37350
http://www.securitytracker.com/id?1023356
http://www.vupen.com/english/advisories/2009/3555
cpe:2.3:a:gnome:gpdf:2.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnome:gpdf:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:kde:kdegraphics:3.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:kdegraphics:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:kde:kpdf:3.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:kde:kpdf:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:xpdf:xpdf:3.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xpdf:xpdf:3.0.0:*:*:*:*:*:*:*
CVE-2009-4035 https://nvd.nist.gov/vuln/detail/CVE-2009-4035
GLSA-201402-17 https://security.gentoo.org/glsa/201402-17
RHSA-2009:1680 https://access.redhat.com/errata/RHSA-2009:1680
RHSA-2009:1681 https://access.redhat.com/errata/RHSA-2009:1681
RHSA-2009:1682 https://access.redhat.com/errata/RHSA-2009:1682
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-4035
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77788
EPSS Score 0.00573
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.