Description

Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.

INFO

Published Date :

April 23, 2009, 5:30 p.m.

Last Modified :

March 6, 2019, 4:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2009-0147 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-0147 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple cups
1 Glyphandcog xpdfreader
1 Foolabs xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0147.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=263028
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://rhn.redhat.com/errata/RHSA-2009-0458.html
http://secunia.com/advisories/34291 Vendor Advisory
http://secunia.com/advisories/34481 Vendor Advisory
http://secunia.com/advisories/34755 Vendor Advisory
http://secunia.com/advisories/34756 Vendor Advisory
http://secunia.com/advisories/34852 Vendor Advisory
http://secunia.com/advisories/34959 Vendor Advisory
http://secunia.com/advisories/34963 Vendor Advisory
http://secunia.com/advisories/34991 Vendor Advisory
http://secunia.com/advisories/35037 Vendor Advisory
http://secunia.com/advisories/35064 Vendor Advisory
http://secunia.com/advisories/35065 Vendor Advisory
http://secunia.com/advisories/35074 Vendor Advisory
http://secunia.com/advisories/35618 Vendor Advisory
http://secunia.com/advisories/35685 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200904-20.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477
http://support.apple.com/kb/HT3549
http://support.apple.com/kb/HT3639
http://wiki.rpath.com/Advisories:rPSA-2009-0059
http://wiki.rpath.com/Advisories:rPSA-2009-0061
http://www.debian.org/security/2009/dsa-1790
http://www.debian.org/security/2009/dsa-1793
http://www.mandriva.com/security/advisories?name=MDVSA-2009:101
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087
http://www.redhat.com/support/errata/RHSA-2009-0429.html
http://www.redhat.com/support/errata/RHSA-2009-0430.html Patch
http://www.redhat.com/support/errata/RHSA-2009-0431.html
http://www.redhat.com/support/errata/RHSA-2009-0480.html
http://www.securityfocus.com/archive/1/502750/100/0/threaded
http://www.securityfocus.com/archive/1/502761/100/0/threaded
http://www.securityfocus.com/bid/34568
http://www.securitytracker.com/id?1022073
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.vupen.com/english/advisories/2009/1065 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1066 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1077 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1297 Vendor Advisory
http://www.vupen.com/english/advisories/2009/1621 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1040 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=490614
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9941
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 2 weeks ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0147 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0147 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:*:*:*:*:*:*:*:* versions from (including) 3.02pl5 OR *cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:* versions from (including) 3.02
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:*:*:*:*:*:*:*:* versions from (including) 3.02 OR *cpe:2.3:a:glyphandcog:xpdfreader:*:*:*:*:*:*:*:* versions from (including) 3.02
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:2.02:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.93:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.92:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.91:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:3.01:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:3.00:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:2.03:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:2.01:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:2.00:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:1.01:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:1.00:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.90:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.80:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:foolabs:xpdf:0.2:*:*:*:*:*:*:* OR *cpe:2.3:a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502761/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/502750/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502761/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/502750/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9941 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9941 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 23, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0147 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0147 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.10 }} 0.00%

score

0.87343

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability