ID

VAR-200904-0800


CVE

CVE-2009-1183


TITLE

Xpdf and poppler contain multiple vulnerabilities in the processing of JBIG2 data

Trust: 0.8

sources: CERT/CC: VU#196617

DESCRIPTION

The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. Xpdf and poppler contain multiple vulnerabilities, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Xpdf is an open source viewer for Portable Document Format (PDF) files. There is an infinite loop vulnerability in the JBIG2 decoder of Xpdf. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2011:175 http://www.mandriva.com/security/ _______________________________________________________________________ Package : poppler Date : November 15, 2011 Affected: Enterprise Server 5.0 _______________________________________________________________________ Problem Description: Multiple security vulnerabilities has been discovered and corrected in poppler: An out-of-bounds reading flaw in the JBIG2 decoder allows remote attackers to cause a denial of service (crash) via a crafted PDF file (CVE-2009-0799). NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188 (CVE-2009-3603). NOTE: this may overlap CVE-2009-0791 (CVE-2009-3605). NOTE: some of these details are obtained from third party information (CVE-2009-3607). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3938 _______________________________________________________________________ Updated Packages: Mandriva Enterprise Server 5: 783eaf3485f688288f070f1a9f911c4d mes5/i586/libpoppler3-0.8.7-2.5mdvmes5.2.i586.rpm bd06380ed4b45d450389d1770276dccc mes5/i586/libpoppler-devel-0.8.7-2.5mdvmes5.2.i586.rpm e1945537640307b76bcad253ebb73854 mes5/i586/libpoppler-glib3-0.8.7-2.5mdvmes5.2.i586.rpm ff93afd4e687dfb8062360f7f7bfd347 mes5/i586/libpoppler-glib-devel-0.8.7-2.5mdvmes5.2.i586.rpm 7f7c3ea25304806c37306ed4f27335e8 mes5/i586/libpoppler-qt2-0.8.7-2.5mdvmes5.2.i586.rpm ef9780095457b8efb52e961720c58052 mes5/i586/libpoppler-qt4-3-0.8.7-2.5mdvmes5.2.i586.rpm d9080de0f92bb36a34ad010fe2ad2a4c mes5/i586/libpoppler-qt4-devel-0.8.7-2.5mdvmes5.2.i586.rpm 3d9d5d68cfdb63ff2668040fb0fd0e93 mes5/i586/libpoppler-qt-devel-0.8.7-2.5mdvmes5.2.i586.rpm ff2f445d1e3942039c5f9b326c64b5e3 mes5/i586/poppler-0.8.7-2.5mdvmes5.2.i586.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm Mandriva Enterprise Server 5/X86_64: e534d6c09ebffd8e9a4f85cb35e15947 mes5/x86_64/lib64poppler3-0.8.7-2.5mdvmes5.2.x86_64.rpm d71984d177742a10af4168adae141357 mes5/x86_64/lib64poppler-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 709c2fb028305c6038da922d4385a44b mes5/x86_64/lib64poppler-glib3-0.8.7-2.5mdvmes5.2.x86_64.rpm 46bf6bf33ab672b333d52078b37e3bf0 mes5/x86_64/lib64poppler-glib-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm bed66c55ec459b0a845ea4f0adf69c6f mes5/x86_64/lib64poppler-qt2-0.8.7-2.5mdvmes5.2.x86_64.rpm bfdb0391cff52b910302f6c272223393 mes5/x86_64/lib64poppler-qt4-3-0.8.7-2.5mdvmes5.2.x86_64.rpm 6b0ec4b64459cdf517499703ebd21532 mes5/x86_64/lib64poppler-qt4-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 3f7f2f03348fa025df99564e5cf15665 mes5/x86_64/lib64poppler-qt-devel-0.8.7-2.5mdvmes5.2.x86_64.rpm 01bf66ad02b533cf4b6141058df40b62 mes5/x86_64/poppler-0.8.7-2.5mdvmes5.2.x86_64.rpm 29cce020068d6ca7a651a273f9cf8595 mes5/SRPMS/poppler-0.8.7-2.5mdvmes5.2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFOwmCOmqjQ0CJFipgRAkA2AJ4idaGL0tc4rVBtwwiVbl27Em6xZwCgrJjl ar8t2URRRlYmyIxMC/5cgAM= =5FhG -----END PGP SIGNATURE----- . Additionally the kdegraphics package was rebuild to make kdegraphics-kpdf link correctly to the new poppler libraries and are also provided. (CVE-2009-0165). (CVE-2009-1183) Two integer overflow flaws were found in the CUPS pdftops filter. (CVE-2009-3608, CVE-2009-3609) This update corrects the problems. This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvements and many security fixes. kdegraphics contains security fixes for CVE-2009-3603,3604,3605,3606,3608,3609,0146,0147,0165,0166,0799,0800,1179,1180,1181,1182,1183 kdelibs contains security fixes for CVE-2009-0689,1687,1690,1698,2702,1725,2537 Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers

Trust: 3.06

sources: NVD: CVE-2009-1183 // CERT/CC: VU#196617 // JVNDB: JVNDB-2009-001267 // VULHUB: VHN-38629 // VULMON: CVE-2009-1183 // PACKETSTORM: 107023 // PACKETSTORM: 89072 // PACKETSTORM: 82088 // PACKETSTORM: 77104 // PACKETSTORM: 82087 // PACKETSTORM: 84482

AFFECTED PRODUCTS

vendor:popplermodel:popplerscope:eqversion:0.2.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.18

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.10-1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.4.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.20

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.91c

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.92e

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.7

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.93a

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-3

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.4.0

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:2.02

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.12

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.92

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.10.1

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.92c

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.6

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.5

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.92d

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:2.03

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.12

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.10.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.8

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.17

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.7.0

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.4.3

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.4

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.6.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.11

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.3.0

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.3.1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.3.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.16

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.3

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.3.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.3

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.1.1

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:2.00

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.1.2

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.5a

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.13

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.7

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5-1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.9.0

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:2.01

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.10.4

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.4

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.19

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.23

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.4

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:3.01

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.10

Trust: 1.0

vendor:applemodel:cupsscope:lteversion:1.3.9

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.9

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.22

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.0

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.4.2

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.5

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:3.00

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.5

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.10.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:lteversion:3.02

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.90

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.91a

Trust: 1.0

vendor:popplermodel:popplerscope:lteversion:0.10.5

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.91

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.6.3

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:1.01

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.5

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.8

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.7

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.9

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.93b

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.7.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.10

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.90

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.9.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.9-1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.11

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.3

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.7.2

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.4.4

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.7.1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.10

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5-2

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.91b

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.92b

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.21

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.9.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.8

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.2

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:1.00a

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.93

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.2

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.9.1

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.91

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.6.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.15

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.4

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.93c

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.3

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.80

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-2

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:1.00

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.7

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.0

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.92a

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.14

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.5.9

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.6.1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.8.3

Trust: 1.0

vendor:foolabsmodel:xpdfscope:eqversion:0.7a

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.1

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.6.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.11

Trust: 1.0

vendor:glyphandcogmodel:xpdfreaderscope:eqversion:0.7

Trust: 1.0

vendor:popplermodel:popplerscope:eqversion:0.10.2

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:fedoramodel: - scope: - version: -

Trust: 0.8

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 0.8

vendor:mandriva s amodel: - scope: - version: -

Trust: 0.8

vendor:novellmodel: - scope: - version: -

Trust: 0.8

vendor:popplermodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:research in motion rimmodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:slackware linuxmodel: - scope: - version: -

Trust: 0.8

vendor:turbolinuxmodel: - scope: - version: -

Trust: 0.8

vendor:ubuntumodel: - scope: - version: -

Trust: 0.8

vendor:xpdfmodel: - scope: - version: -

Trust: 0.8

vendor:cupsmodel:cupsscope:lteversion:1.3.9

Trust: 0.8

vendor:freedesktopmodel:popplerscope:ltversion:0.10.6

Trust: 0.8

vendor:glyph cogmodel:xpdfscope:lteversion:3.02pl2

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.7 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.7 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:red hatmodel:enterprise linux eusscope:eqversion:5.3.z (server)

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:red hatmodel:rhel optional productivity applicationsscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:rhel optional productivity applications eusscope:eqversion:5.3.z (server)

Trust: 0.8

vendor:necmodel:infoframe documentskipperscope: - version: -

Trust: 0.8

vendor:necmodel:infoframe imagingcorescope: - version: -

Trust: 0.8

sources: CERT/CC: VU#196617 // JVNDB: JVNDB-2009-001267 // NVD: CVE-2009-1183

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-1183
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#196617
value: HIGH

Trust: 0.8

NVD: CVE-2009-1183
value: MEDIUM

Trust: 0.8

VULHUB: VHN-38629
value: MEDIUM

Trust: 0.1

VULMON: CVE-2009-1183
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-1183
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CARNEGIE MELLON: VU#196617
severity: HIGH
baseScore: 9.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-38629
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#196617 // VULHUB: VHN-38629 // VULMON: CVE-2009-1183 // JVNDB: JVNDB-2009-001267 // NVD: CVE-2009-1183

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-38629 // JVNDB: JVNDB-2009-001267 // NVD: CVE-2009-1183

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 107023

TYPE

overflow

Trust: 0.4

sources: PACKETSTORM: 89072 // PACKETSTORM: 82088 // PACKETSTORM: 77104 // PACKETSTORM: 82087

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001267

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#196617

PATCH

title:poppler-0.5.4-4.4.9.1AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=437

Trust: 0.8

title:kdegraphics-3.5.5-3.5AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=766

Trust: 0.8

title:tetex-3.0-33.8.5.0.1.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1040

Trust: 0.8

title:cups-1.3.7-8.4.1AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=428

Trust: 0.8

title:Top Pageurl:http://www.cups.org/

Trust: 0.8

title:2059url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2059

Trust: 0.8

title:NV10-003url:http://www.nec.co.jp/security-info/secinfo/nv10-003.html

Trust: 0.8

title:Poppler 0.11 Releasesurl:http://poppler.freedesktop.org/releases.html

Trust: 0.8

title:RHSA-2010:0400url:https://rhn.redhat.com/errata/RHSA-2010-0400.html

Trust: 0.8

title:RHSA-2009:0429url:https://rhn.redhat.com/errata/RHSA-2009-0429.html

Trust: 0.8

title:RHSA-2009:0430url:https://rhn.redhat.com/errata/RHSA-2009-0430.html

Trust: 0.8

title:RHSA-2009:0431url:https://rhn.redhat.com/errata/RHSA-2009-0431.html

Trust: 0.8

title:RHSA-2009:0458url:https://rhn.redhat.com/errata/RHSA-2009-0458.html

Trust: 0.8

title:RHSA-2009:0480url:https://rhn.redhat.com/errata/RHSA-2009-0480.html

Trust: 0.8

title:RHSA-2010:0399url:https://rhn.redhat.com/errata/RHSA-2010-0399.html

Trust: 0.8

title:Top Pageurl:http://www.foolabs.com/xpdf/

Trust: 0.8

title:RHSA-2009:0458url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0458J.html

Trust: 0.8

title:RHSA-2009:0480url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0480J.html

Trust: 0.8

title:RHSA-2009:0429url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0429J.html

Trust: 0.8

title:RHSA-2009:0430url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0430J.html

Trust: 0.8

title:RHSA-2009:0431url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0431J.html

Trust: 0.8

title:Red Hat: Important: xpdf security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090430 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kdegraphics security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090431 - Security Advisory

Trust: 0.1

title:Red Hat: Important: gpdf security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090458 - Security Advisory

Trust: 0.1

title:Red Hat: Important: cups security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090429 - Security Advisory

Trust: 0.1

title:Red Hat: Important: poppler security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090480 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: poppler vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-759-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: xpdf: multiple vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=773868e24bff06cb90f9c91803114d93

Trust: 0.1

title:Debian Security Advisories: DSA-1790-1 xpdf -- multiple vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6375d8b8a733e9a6329048ef00e50271

Trust: 0.1

title:Debian CVElist Bug Report Logs: poppler: multiple vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1ea2bd34c90a7e17e7b2d6fe49c98e66

Trust: 0.1

title:CVE-T4PDF Table of contents List of CVEs List of Techniquesurl:https://github.com/0xCyberY/CVE-T4PDF

Trust: 0.1

sources: VULMON: CVE-2009-1183 // JVNDB: JVNDB-2009-001267

EXTERNAL IDS

db:BIDid:34568

Trust: 2.8

db:SECTRACKid:1022072

Trust: 2.8

db:SECUNIAid:34291

Trust: 2.8

db:CERT/CCid:VU#196617

Trust: 2.8

db:NVDid:CVE-2009-1183

Trust: 2.6

db:SECUNIAid:34481

Trust: 2.0

db:SECUNIAid:35064

Trust: 2.0

db:SECUNIAid:34746

Trust: 2.0

db:SECUNIAid:34756

Trust: 2.0

db:SECUNIAid:34963

Trust: 2.0

db:SECUNIAid:34755

Trust: 2.0

db:VUPENid:ADV-2009-1076

Trust: 2.0

db:VUPENid:ADV-2009-1066

Trust: 2.0

db:VUPENid:ADV-2009-1077

Trust: 2.0

db:VUPENid:ADV-2009-1065

Trust: 2.0

db:SECUNIAid:35618

Trust: 1.2

db:SECUNIAid:34852

Trust: 1.2

db:SECUNIAid:35065

Trust: 1.2

db:SECUNIAid:34959

Trust: 1.2

db:SECUNIAid:35685

Trust: 1.2

db:SECUNIAid:34991

Trust: 1.2

db:SECUNIAid:35037

Trust: 1.2

db:VUPENid:ADV-2010-1040

Trust: 1.2

db:JVNDBid:JVNDB-2009-001267

Trust: 0.8

db:VULHUBid:VHN-38629

Trust: 0.1

db:VULMONid:CVE-2009-1183

Trust: 0.1

db:PACKETSTORMid:107023

Trust: 0.1

db:PACKETSTORMid:89072

Trust: 0.1

db:PACKETSTORMid:82088

Trust: 0.1

db:PACKETSTORMid:77104

Trust: 0.1

db:PACKETSTORMid:82087

Trust: 0.1

db:PACKETSTORMid:84482

Trust: 0.1

sources: CERT/CC: VU#196617 // VULHUB: VHN-38629 // VULMON: CVE-2009-1183 // PACKETSTORM: 107023 // PACKETSTORM: 89072 // PACKETSTORM: 82088 // PACKETSTORM: 77104 // PACKETSTORM: 82087 // PACKETSTORM: 84482 // JVNDB: JVNDB-2009-001267 // NVD: CVE-2009-1183

REFERENCES

url:http://www.securityfocus.com/bid/34568

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/196617

Trust: 2.1

url:http://www.debian.org/security/2009/dsa-1790

Trust: 2.0

url:http://www.securitytracker.com/id?1022072

Trust: 2.0

url:http://secunia.com/advisories/34291

Trust: 2.0

url:http://secunia.com/advisories/34481

Trust: 2.0

url:http://secunia.com/advisories/34746

Trust: 2.0

url:http://secunia.com/advisories/34755

Trust: 2.0

url:http://secunia.com/advisories/34756

Trust: 2.0

url:http://secunia.com/advisories/34963

Trust: 2.0

url:http://secunia.com/advisories/35064

Trust: 2.0

url:http://www.vupen.com/english/advisories/2009/1065

Trust: 2.0

url:http://www.vupen.com/english/advisories/2009/1066

Trust: 2.0

url:http://www.vupen.com/english/advisories/2009/1076

Trust: 2.0

url:http://www.vupen.com/english/advisories/2009/1077

Trust: 2.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1183

Trust: 1.4

url:http://secunia.com/advisories/34852

Trust: 1.2

url:http://secunia.com/advisories/34959

Trust: 1.2

url:http://secunia.com/advisories/34991

Trust: 1.2

url:http://secunia.com/advisories/35037

Trust: 1.2

url:http://secunia.com/advisories/35065

Trust: 1.2

url:http://secunia.com/advisories/35618

Trust: 1.2

url:http://secunia.com/advisories/35685

Trust: 1.2

url:http://www.vupen.com/english/advisories/2010/1040

Trust: 1.2

url:http://www.debian.org/security/2009/dsa-1793

Trust: 1.2

url:https://www.redhat.com/archives/fedora-package-announce/2009-july/msg00567.html

Trust: 1.2

url:https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01277.html

Trust: 1.2

url:https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01291.html

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2009:101

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:087

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:175

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2009-0429.html

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2009-0430.html

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2009-0431.html

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2009-0458.html

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2009-0480.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html

Trust: 1.2

url:http://poppler.freedesktop.org/releases.html

Trust: 1.2

url:https://bugzilla.redhat.com/show_bug.cgi?id=495899

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10769

Trust: 1.2

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477

Trust: 1.1

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=9f1312f3d7dfa7e536606a7c7296b7c876b11c00

Trust: 0.8

url:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl3.patch

Trust: 0.8

url:http://www.ubuntu.com/usn/usn-759-1

Trust: 0.8

url:http://blackberry.com/btsc/kb17953

Trust: 0.8

url:http://rhn.redhat.com/errata/rhsa-2009-0429.html

Trust: 0.8

url:http://rhn.redhat.com/errata/rhsa-2009-0431.html

Trust: 0.8

url:http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:101

Trust: 0.8

url:http://support.apple.com/kb/ht3549

Trust: 0.8

url:http://secunia.com/advisories/34291/

Trust: 0.8

url:http://www.securitytracker.com/alerts/2009/apr/1022072.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu196617/index.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu196617/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1183

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2009-1180

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-1179

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-1182

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1181

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0800

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-0799

Trust: 0.6

url:http://www.mandriva.com/security/

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0799

Trust: 0.6

url:http://www.mandriva.com/security/advisories

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1180

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1182

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-0800

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-1181

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1179

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-1183

Trust: 0.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147

Trust: 0.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166

Trust: 0.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2009-0166

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2009-0147

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2009-0146

Trust: 0.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3609

Trust: 0.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3608

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2009-3609

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3603

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3606

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3604

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-3608

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-0195

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0195

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-0165

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0165

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-1188

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3605

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1188

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3604

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3606

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3603

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-0791

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0791

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-0163

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0949

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-0949

Trust: 0.2

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2009&amp;m=slackware-security.578477

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2009:0430

Trust: 0.1

url:https://usn.ubuntu.com/759-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3938

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3938

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3605

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1187

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1196

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1196

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0689

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1725

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1687

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1690

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2537

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0689

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2537

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1687

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2702

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1690

Trust: 0.1

url:https://qa.mandriva.com/56485

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1725

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2702

Trust: 0.1

sources: CERT/CC: VU#196617 // VULHUB: VHN-38629 // VULMON: CVE-2009-1183 // PACKETSTORM: 107023 // PACKETSTORM: 89072 // PACKETSTORM: 82088 // PACKETSTORM: 77104 // PACKETSTORM: 82087 // PACKETSTORM: 84482 // JVNDB: JVNDB-2009-001267 // NVD: CVE-2009-1183

CREDITS

Mandriva

Trust: 0.6

sources: PACKETSTORM: 107023 // PACKETSTORM: 89072 // PACKETSTORM: 82088 // PACKETSTORM: 77104 // PACKETSTORM: 82087 // PACKETSTORM: 84482

SOURCES

db:CERT/CCid:VU#196617
db:VULHUBid:VHN-38629
db:VULMONid:CVE-2009-1183
db:PACKETSTORMid:107023
db:PACKETSTORMid:89072
db:PACKETSTORMid:82088
db:PACKETSTORMid:77104
db:PACKETSTORMid:82087
db:PACKETSTORMid:84482
db:JVNDBid:JVNDB-2009-001267
db:NVDid:CVE-2009-1183

LAST UPDATE DATE

2025-06-27T21:13:10.011000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#196617date:2012-03-28T00:00:00
db:VULHUBid:VHN-38629date:2023-02-13T00:00:00
db:VULMONid:CVE-2009-1183date:2023-02-13T00:00:00
db:JVNDBid:JVNDB-2009-001267date:2010-05-26T00:00:00
db:NVDid:CVE-2009-1183date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#196617date:2009-04-16T00:00:00
db:VULHUBid:VHN-38629date:2009-04-23T00:00:00
db:VULMONid:CVE-2009-1183date:2009-04-23T00:00:00
db:PACKETSTORMid:107023date:2011-11-16T04:33:45
db:PACKETSTORMid:89072date:2010-04-30T00:07:35
db:PACKETSTORMid:82088date:2009-10-21T03:01:09
db:PACKETSTORMid:77104date:2009-04-29T19:11:04
db:PACKETSTORMid:82087date:2009-10-21T02:57:54
db:PACKETSTORMid:84482date:2009-12-30T22:10:19
db:JVNDBid:JVNDB-2009-001267date:2009-05-28T00:00:00
db:NVDid:CVE-2009-1183date:2009-04-23T17:30:01.827