Search for vulnerabilities
Vulnerability details: VCID-pv6f-qxmt-aaas
Vulnerability ID VCID-pv6f-qxmt-aaas
Aliases CVE-2009-3609
Summary Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2009/CVE-2009-3609.html
rhas Important https://access.redhat.com/errata/RHSA-2009:1500
rhas Important https://access.redhat.com/errata/RHSA-2009:1501
rhas Important https://access.redhat.com/errata/RHSA-2009:1502
rhas Important https://access.redhat.com/errata/RHSA-2009:1503
rhas Important https://access.redhat.com/errata/RHSA-2009:1504
rhas Important https://access.redhat.com/errata/RHSA-2009:1512
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1513
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0399
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0400
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0401
rhas Important https://access.redhat.com/errata/RHSA-2010:0755
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01250 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01421 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01421 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01421 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.01421 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.05304 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.07177 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
epss 0.16197 https://api.first.org/data/v1/epss?cve=CVE-2009-3609
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2009-3609
generic_textual Medium https://ubuntu.com/security/notices/USN-850-1
generic_textual Medium https://ubuntu.com/security/notices/USN-850-3
generic_textual Medium https://ubuntu.com/security/notices/USN-973-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-850-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-850-3
generic_textual Medium https://usn.ubuntu.com/usn/usn-973-1
Reference id Reference type URL
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://people.canonical.com/~ubuntu-security/cve/2009/CVE-2009-3609.html
http://poppler.freedesktop.org/
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3609.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3609
https://bugzilla.redhat.com/show_bug.cgi?id=526893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
http://secunia.com/advisories/37023
http://secunia.com/advisories/37028
http://secunia.com/advisories/37034
http://secunia.com/advisories/37037
http://secunia.com/advisories/37043
http://secunia.com/advisories/37051
http://secunia.com/advisories/37054
http://secunia.com/advisories/37061
http://secunia.com/advisories/37077
http://secunia.com/advisories/37079
http://secunia.com/advisories/37114
http://secunia.com/advisories/37159
http://secunia.com/advisories/39327
http://secunia.com/advisories/39938
http://securitytracker.com/id?1023029
https://exchange.xforce.ibmcloud.com/vulnerabilities/53800
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8134
https://rhn.redhat.com/errata/RHSA-2009-1500.html
https://rhn.redhat.com/errata/RHSA-2009-1501.html
https://rhn.redhat.com/errata/RHSA-2009-1502.html
https://rhn.redhat.com/errata/RHSA-2009-1503.html
https://rhn.redhat.com/errata/RHSA-2009-1504.html
https://rhn.redhat.com/errata/RHSA-2009-1512.html
https://rhn.redhat.com/errata/RHSA-2009-1513.html
https://ubuntu.com/security/notices/USN-850-1
https://ubuntu.com/security/notices/USN-850-3
https://ubuntu.com/security/notices/USN-973-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1
https://usn.ubuntu.com/usn/usn-850-1
https://usn.ubuntu.com/usn/usn-850-3
https://usn.ubuntu.com/usn/usn-973-1
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html
http://www.debian.org/security/2010/dsa-2028
http://www.debian.org/security/2010/dsa-2050
http://www.mandriva.com/security/advisories?name=MDVSA-2009:287
http://www.mandriva.com/security/advisories?name=MDVSA-2009:334
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175
http://www.redhat.com/support/errata/RHSA-2010-0755.html
http://www.securityfocus.com/bid/36703
http://www.ubuntu.com/usn/USN-850-1
http://www.ubuntu.com/usn/USN-850-3
http://www.vupen.com/english/advisories/2009/2924
http://www.vupen.com/english/advisories/2009/2925
http://www.vupen.com/english/advisories/2009/2926
http://www.vupen.com/english/advisories/2009/2928
http://www.vupen.com/english/advisories/2010/0802
http://www.vupen.com/english/advisories/2010/1220
551287 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=551287
CVE-2009-3609 https://nvd.nist.gov/vuln/detail/CVE-2009-3609
GLSA-201310-03 https://security.gentoo.org/glsa/201310-03
RHSA-2009:1500 https://access.redhat.com/errata/RHSA-2009:1500
RHSA-2009:1501 https://access.redhat.com/errata/RHSA-2009:1501
RHSA-2009:1502 https://access.redhat.com/errata/RHSA-2009:1502
RHSA-2009:1503 https://access.redhat.com/errata/RHSA-2009:1503
RHSA-2009:1504 https://access.redhat.com/errata/RHSA-2009:1504
RHSA-2009:1512 https://access.redhat.com/errata/RHSA-2009:1512
RHSA-2009:1513 https://access.redhat.com/errata/RHSA-2009:1513
RHSA-2010:0399 https://access.redhat.com/errata/RHSA-2010:0399
RHSA-2010:0400 https://access.redhat.com/errata/RHSA-2010:0400
RHSA-2010:0401 https://access.redhat.com/errata/RHSA-2010:0401
RHSA-2010:0755 https://access.redhat.com/errata/RHSA-2010:0755
USN-850-1 https://usn.ubuntu.com/850-1/
USN-850-3 https://usn.ubuntu.com/850-3/
USN-973-1 https://usn.ubuntu.com/973-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3609
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85949
EPSS Score 0.01250
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.