Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=263028#c16 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html cve-icon cve-icon
http://poppler.freedesktop.org/releases.html cve-icon cve-icon
http://secunia.com/advisories/34746 cve-icon cve-icon
http://secunia.com/advisories/35064 cve-icon cve-icon
http://secunia.com/advisories/35618 cve-icon cve-icon
http://secunia.com/advisories/37028 cve-icon cve-icon
http://secunia.com/advisories/37037 cve-icon cve-icon
http://secunia.com/advisories/37043 cve-icon cve-icon
http://secunia.com/advisories/37053 cve-icon cve-icon
http://secunia.com/advisories/37077 cve-icon cve-icon
http://secunia.com/advisories/37079 cve-icon cve-icon
http://secunia.com/advisories/39327 cve-icon cve-icon
http://secunia.com/advisories/39938 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0059 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2028 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2050 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/196617 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:175 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0480.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/502761/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34568 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1076 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2928 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0802 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1040 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1220 cve-icon cve-icon
https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/361875 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=495907 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=526915 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/50185 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1188 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9957 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1501.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1502.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1503.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1512.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1188 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-23T19:11:00

Updated: 2024-08-07T05:04:49.317Z

Reserved: 2009-03-31T00:00:00

Link: CVE-2009-1188

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-23T19:30:00.547

Modified: 2023-02-13T02:19:56.023

Link: CVE-2009-1188

cve-icon Redhat

Severity : Important

Publid Date: 2009-04-16T00:00:00Z

Links: CVE-2009-1188 - Bugzilla