ID CVE-2009-3609
Summary Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
References
Vulnerable Configurations
  • cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*
    cpe:2.3:a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*
  • cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*
    cpe:2.3:a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*
  • cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*
    cpe:2.3:a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*
  • cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*
    cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*
  • cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*
    cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*
  • cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*
    cpe:2.3:a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:poppler:poppler:0.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:glyph_and_cog:pdftops:*:*:*:*:*:*:*:*
    cpe:2.3:a:glyph_and_cog:pdftops:*:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gpdf:*:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gpdf:*:*:*:*:*:*:*:*
  • cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*
    cpe:2.3:a:kde:kpdf:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-02-2023 - 02:20)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:11:01.359-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
    family unix
    id oval:org.mitre.oval:def:11043
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
    version 30
  • accepted 2010-06-07T04:01:00.084-04:00
    class vulnerability
    contributors
    name Pai Peng
    organization Hewlett-Packard
    definition_extensions
    • comment Solaris 10 (SPARC) is installed
      oval oval:org.mitre.oval:def:1440
    • comment Solaris 10 (x86) is installed
      oval oval:org.mitre.oval:def:1926
    description Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.
    family unix
    id oval:org.mitre.oval:def:8134
    status accepted
    submitted 2010-03-22T14:26:56.000-04:00
    title Multiple Security Vulnerabilities in the Solaris GNOME PDF Rendering Libraries May Lead to a Denial of Service (DoS) or Execution of Arbitrary Code
    version 36
redhat via4
advisories
  • bugzilla
    id 526911
    title CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment xpdf is earlier than 1:3.00-22.el4_8.1
        oval oval:com.redhat.rhsa:tst:20091501001
      • comment xpdf is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060201002
    rhsa
    id RHSA-2009:1501
    released 2009-10-15
    severity Important
    title RHSA-2009:1501: xpdf security update (Important)
  • bugzilla
    id 526911
    title CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment kdegraphics is earlier than 7:3.5.4-15.el5_4.2
            oval oval:com.redhat.rhsa:tst:20091502001
          • comment kdegraphics is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070729007
        • AND
          • comment kdegraphics-devel is earlier than 7:3.5.4-15.el5_4.2
            oval oval:com.redhat.rhsa:tst:20091502003
          • comment kdegraphics-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070729009
    rhsa
    id RHSA-2009:1502
    released 2009-10-15
    severity Important
    title RHSA-2009:1502: kdegraphics security update (Important)
  • bugzilla
    id 526911
    title CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment gpdf is earlier than 0:2.8.2-7.7.2.el4_8.5
        oval oval:com.redhat.rhsa:tst:20091503001
      • comment gpdf is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060177002
    rhsa
    id RHSA-2009:1503
    released 2009-10-15
    severity Important
    title RHSA-2009:1503: gpdf security update (Important)
  • bugzilla
    id 528147
    title latest poppler security fix breaks compatibility with Xerox WorkCentre generated pdf documents
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment poppler is earlier than 0:0.5.4-4.4.el5_4.11
            oval oval:com.redhat.rhsa:tst:20091504001
          • comment poppler is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732002
        • AND
          • comment poppler-devel is earlier than 0:0.5.4-4.4.el5_4.11
            oval oval:com.redhat.rhsa:tst:20091504003
          • comment poppler-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732004
        • AND
          • comment poppler-utils is earlier than 0:0.5.4-4.4.el5_4.11
            oval oval:com.redhat.rhsa:tst:20091504005
          • comment poppler-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732006
    rhsa
    id RHSA-2009:1504
    released 2009-10-15
    severity Important
    title RHSA-2009:1504: poppler security and bug fix update (Important)
  • bugzilla
    id 526911
    title CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment kdegraphics is earlier than 7:3.3.1-15.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091512001
          • comment kdegraphics is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060206002
        • AND
          • comment kdegraphics-devel is earlier than 7:3.3.1-15.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091512003
          • comment kdegraphics-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060206004
    rhsa
    id RHSA-2009:1512
    released 2009-10-15
    severity Important
    title RHSA-2009:1512: kdegraphics security update (Important)
  • bugzilla
    id 526893
    title CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment cups is earlier than 1:1.3.7-11.el5_4.3
            oval oval:com.redhat.rhsa:tst:20091513001
          • comment cups is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123009
        • AND
          • comment cups-devel is earlier than 1:1.3.7-11.el5_4.3
            oval oval:com.redhat.rhsa:tst:20091513003
          • comment cups-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123011
        • AND
          • comment cups-libs is earlier than 1:1.3.7-11.el5_4.3
            oval oval:com.redhat.rhsa:tst:20091513005
          • comment cups-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123013
        • AND
          • comment cups-lpd is earlier than 1:1.3.7-11.el5_4.3
            oval oval:com.redhat.rhsa:tst:20091513007
          • comment cups-lpd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123015
    rhsa
    id RHSA-2009:1513
    released 2009-10-15
    severity Moderate
    title RHSA-2009:1513: cups security update (Moderate)
  • rhsa
    id RHSA-2009:1500
  • rhsa
    id RHSA-2010:0755
rpms
  • xpdf-1:2.02-17.el3
  • xpdf-debuginfo-1:2.02-17.el3
  • xpdf-1:3.00-22.el4_8.1
  • xpdf-debuginfo-1:3.00-22.el4_8.1
  • kdegraphics-7:3.5.4-15.el5_4.2
  • kdegraphics-debuginfo-7:3.5.4-15.el5_4.2
  • kdegraphics-devel-7:3.5.4-15.el5_4.2
  • gpdf-0:2.8.2-7.7.2.el4_8.5
  • gpdf-debuginfo-0:2.8.2-7.7.2.el4_8.5
  • poppler-0:0.5.4-4.4.el5_4.11
  • poppler-debuginfo-0:0.5.4-4.4.el5_4.11
  • poppler-devel-0:0.5.4-4.4.el5_4.11
  • poppler-utils-0:0.5.4-4.4.el5_4.11
  • kdegraphics-7:3.3.1-15.el4_8.2
  • kdegraphics-debuginfo-7:3.3.1-15.el4_8.2
  • kdegraphics-devel-7:3.3.1-15.el4_8.2
  • cups-1:1.3.7-11.el5_4.3
  • cups-debuginfo-1:1.3.7-11.el5_4.3
  • cups-devel-1:1.3.7-11.el5_4.3
  • cups-libs-1:1.3.7-11.el5_4.3
  • cups-lpd-1:1.3.7-11.el5_4.3
  • tetex-0:2.0.2-22.0.1.EL4.16
  • tetex-afm-0:2.0.2-22.0.1.EL4.16
  • tetex-debuginfo-0:2.0.2-22.0.1.EL4.16
  • tetex-doc-0:2.0.2-22.0.1.EL4.16
  • tetex-dvips-0:2.0.2-22.0.1.EL4.16
  • tetex-fonts-0:2.0.2-22.0.1.EL4.16
  • tetex-latex-0:2.0.2-22.0.1.EL4.16
  • tetex-xdvi-0:2.0.2-22.0.1.EL4.16
  • tetex-0:3.0-33.8.el5_5.5
  • tetex-afm-0:3.0-33.8.el5_5.5
  • tetex-debuginfo-0:3.0-33.8.el5_5.5
  • tetex-doc-0:3.0-33.8.el5_5.5
  • tetex-dvips-0:3.0-33.8.el5_5.5
  • tetex-fonts-0:3.0-33.8.el5_5.5
  • tetex-latex-0:3.0-33.8.el5_5.5
  • tetex-xdvi-0:3.0-33.8.el5_5.5
  • tetex-0:1.0.7-67.19
  • tetex-afm-0:1.0.7-67.19
  • tetex-debuginfo-0:1.0.7-67.19
  • tetex-dvips-0:1.0.7-67.19
  • tetex-fonts-0:1.0.7-67.19
  • tetex-latex-0:1.0.7-67.19
  • tetex-xdvi-0:1.0.7-67.19
  • cups-1:1.1.22-0.rc1.9.32.el4_8.10
  • cups-debuginfo-1:1.1.22-0.rc1.9.32.el4_8.10
  • cups-devel-1:1.1.22-0.rc1.9.32.el4_8.10
  • cups-libs-1:1.1.22-0.rc1.9.32.el4_8.10
refmap via4
bid 36703
confirm
debian
  • DSA-2028
  • DSA-2050
fedora
  • FEDORA-2009-10823
  • FEDORA-2009-10845
  • FEDORA-2010-1377
  • FEDORA-2010-1805
  • FEDORA-2010-1842
mandriva
  • MDVSA-2009:287
  • MDVSA-2009:334
  • MDVSA-2011:175
sectrack 1023029
secunia
  • 37023
  • 37028
  • 37034
  • 37037
  • 37043
  • 37051
  • 37054
  • 37061
  • 37077
  • 37079
  • 37114
  • 37159
  • 39327
  • 39938
sunalert
  • 1021706
  • 274030
suse SUSE-SR:2009:018
ubuntu
  • USN-850-1
  • USN-850-3
vupen
  • ADV-2009-2924
  • ADV-2009-2925
  • ADV-2009-2926
  • ADV-2009-2928
  • ADV-2010-0802
  • ADV-2010-1220
xf xpdf-imagestream-dos(53800)
Last major update 13-02-2023 - 02:20
Published 21-10-2009 - 17:30
Last modified 13-02-2023 - 02:20
Back to Top