Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1187 First vendor Publication 2009-04-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1187

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10292
 
Oval ID: oval:org.mitre.oval:def:10292
Title: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Description: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1187
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49

OpenVAS Exploits

Date Description
2011-11-18 Name : Mandriva Update for poppler MDVSA-2011:175 (poppler)
File : nvt/gb_mandriva_MDVSA_2011_175.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:0480 centos5 i386
File : nvt/gb_CESA-2009_0480_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:1504 centos5 i386
File : nvt/gb_CESA-2009_1504_poppler_centos5_i386.nasl
2010-03-12 Name : Mandriva Update for mandriva-release MDVA-2010:087 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_087.nasl
2010-03-12 Name : Mandriva Update for poppler MDVSA-2010:055 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_055.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1504
File : nvt/RHSA_2009_1504.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-6972 (poppler)
File : nvt/fcore_2009_6972.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6973 (poppler)
File : nvt/fcore_2009_6973.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6982 (poppler)
File : nvt/fcore_2009_6982.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0480
File : nvt/RHSA_2009_0480.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0480 (poppler)
File : nvt/ovcesa2009_0480.nasl
2009-04-20 Name : FreeBSD Ports: poppler
File : nvt/freebsd_poppler0.nasl
2009-04-20 Name : Ubuntu USN-759-1 (poppler)
File : nvt/ubuntu_759_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54807 Poppler JBIG2 Decoder CairoOutputDev Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090513_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-055.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6972.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6973.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6982.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-759-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34568
BUGTRAQ http://www.securityfocus.com/archive/1/502761/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/196617
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=263028#c16
http://poppler.freedesktop.org/releases.html
http://wiki.rpath.com/Advisories:rPSA-2009-0059
https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:087
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0480.html
SECUNIA http://secunia.com/advisories/34746
http://secunia.com/advisories/35064
http://secunia.com/advisories/35618
VUPEN http://www.vupen.com/english/advisories/2009/1076
http://www.vupen.com/english/advisories/2010/1040
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:29:19
  • Multiple Updates
2023-02-02 21:28:57
  • Multiple Updates
2021-05-04 12:09:22
  • Multiple Updates
2021-04-22 01:09:42
  • Multiple Updates
2020-05-23 01:40:15
  • Multiple Updates
2020-05-23 00:23:35
  • Multiple Updates
2018-10-11 00:19:34
  • Multiple Updates
2017-09-29 09:24:09
  • Multiple Updates
2017-08-17 09:22:31
  • Multiple Updates
2016-06-28 17:38:57
  • Multiple Updates
2016-04-26 18:44:25
  • Multiple Updates
2014-02-17 10:49:35
  • Multiple Updates
2013-05-10 23:47:58
  • Multiple Updates