Executive Summary

Informations
Name CVE-2009-0755 First vendor Publication 2009-03-03
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The FormWidgetChoice::loadDefaults function in Poppler before 0.10.4 allows remote attackers to cause a denial of service (crash) via a PDF file with an invalid Form Opt entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0755

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2009-12-03 Name : Debian Security Advisory DSA 1941-1 (poppler)
File : nvt/deb_1941_1.nasl
2009-11-23 Name : Ubuntu USN-850-3 (poppler)
File : nvt/ubuntu_850_3.nasl
2009-10-27 Name : Ubuntu USN-850-1 (poppler)
File : nvt/ubuntu_850_1.nasl
2009-10-27 Name : Ubuntu USN-850-2 (poppler)
File : nvt/ubuntu_850_2.nasl
2009-10-13 Name : SLES10: Security update for poppler
File : nvt/sles10_poppler.nasl
2009-10-11 Name : SLES11: Security update for libpoppler4
File : nvt/sles11_libpoppler4.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-03-13 Name : Mandrake Security Advisory MDVSA-2009:068-1 (poppler)
File : nvt/mdksa_2009_068_1.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:068 (poppler)
File : nvt/mdksa_2009_068.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51914 Poppler Multiple Function PDF Handling DoS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1941.nasl - Type : ACT_GATHER_INFO
2009-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-3.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-2.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-1.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-6319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6315.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler3-090611.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33749
BUGTRAQ http://www.securityfocus.com/archive/1/502761/100/0/threaded
CONFIRM http://bugs.freedesktop.org/show_bug.cgi?id=19790
http://wiki.rpath.com/Advisories:rPSA-2009-0059
DEBIAN http://www.debian.org/security/2009/dsa-1941
MLIST http://lists.freedesktop.org/archives/poppler/2009-January/004406.html
http://www.openwall.com/lists/oss-security/2009/02/13/1
http://www.openwall.com/lists/oss-security/2009/02/19/2
SECUNIA http://secunia.com/advisories/33853
http://secunia.com/advisories/35685
http://secunia.com/advisories/37114
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-850-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:12
  • Multiple Updates
2021-04-22 01:09:33
  • Multiple Updates
2020-05-23 01:40:06
  • Multiple Updates
2020-05-23 00:23:25
  • Multiple Updates
2018-10-11 00:19:31
  • Multiple Updates
2016-06-28 17:36:28
  • Multiple Updates
2016-04-26 18:40:18
  • Multiple Updates
2014-02-17 10:49:02
  • Multiple Updates
2013-05-10 23:45:23
  • Multiple Updates