Upstream information

CVE-2009-3608 at MITRE

Description

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 543090 [RESOLVED / FIXED], 543410 [RESOLVED / FIXED], 546400 [RESOLVED / FIXED], 546404 [RESOLVED / FIXED], 556049 [RESOLVED / FIXED], 566697 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libpoppler-cpp0 >= 0.62.0-2.33
  • libpoppler-devel >= 0.62.0-2.33
  • libpoppler-glib-devel >= 0.62.0-2.33
  • libpoppler-glib8 >= 0.62.0-2.33
  • libpoppler73 >= 0.62.0-2.33
  • poppler-tools >= 0.62.0-2.33
  • typelib-1_0-Poppler-0_18 >= 0.62.0-2.33
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libpoppler-cpp0-0.62.0-2.33
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libpoppler-devel >= 0.12.3-1.10.1
  • libpoppler-glib-devel >= 0.12.3-1.10.1
  • libpoppler-qt2 >= 0.12.3-1.10.1
  • libpoppler-qt3-devel >= 0.12.3-1.10.1
  • libpoppler-qt4-devel >= 0.12.3-1.10.1
  • poppler-tools >= 0.12.3-1.10.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libpoppler-devel-0.12.3-1.10.1
SUSE Linux Enterprise Desktop 12 SP1
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-glib8 >= 0.24.4-3.14
  • libpoppler-qt4-4 >= 0.24.4-3.13
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • libpoppler44 >= 0.24.4-3.14
  • poppler-tools >= 0.24.4-3.14
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libpoppler-glib8-0.24.4-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libpoppler-devel-0.24.4-3.14
SUSE Linux Enterprise Desktop 12 SP2
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-glib8 >= 0.43.0-15.1
  • libpoppler-qt4-4 >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-12.1
  • libpoppler60 >= 0.43.0-15.1
  • poppler-tools >= 0.43.0-15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libpoppler-glib8-0.43.0-15.1
SUSE Linux Enterprise Desktop 12 SP2 GA libpoppler44-0.24.4-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Desktop 12 SP3
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-glib8 >= 0.43.0-15.1
  • libpoppler-qt4-4 >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-15.1
  • poppler-tools >= 0.43.0-15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libpoppler-glib8-0.43.0-15.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE Linux Enterprise Desktop 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Desktop 12
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-glib8 >= 0.24.4-3.14
  • libpoppler-qt4-4 >= 0.24.4-3.13
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • libpoppler44 >= 0.24.4-3.14
  • poppler-tools >= 0.24.4-3.14
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libpoppler-glib8-0.24.4-3.14
SUSE Linux Enterprise Software Development Kit 12 GA libpoppler-devel-0.24.4-3.14
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Workstation Extension 15 SP2
  • libpoppler73 >= 0.62.0-2.33
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA libpoppler73-0.62.0-2.33
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libpoppler-cpp0 >= 0.62.0-2.33
  • libpoppler-devel >= 0.62.0-2.33
  • libpoppler-glib-devel >= 0.62.0-2.33
  • libpoppler-glib8 >= 0.62.0-2.33
  • libpoppler73 >= 0.62.0-2.33
  • poppler-tools >= 0.62.0-2.33
  • typelib-1_0-Poppler-0_18 >= 0.62.0-2.33
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libpoppler-cpp0-0.62.0-2.33
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Server 11 SP1
  • libpoppler-glib4 >= 0.12.3-1.2.44
  • libpoppler-qt4-3 >= 0.12.3-1.2.44
  • libpoppler5 >= 0.12.3-1.2.44
  • poppler-tools >= 0.12.3-1.2.44
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libpoppler-glib4-0.12.3-1.2.44
SUSE Linux Enterprise Server 11 SP2
  • libpoppler-glib4 >= 0.12.3-1.3.1
  • libpoppler-qt4-3 >= 0.12.3-1.3.1
  • libpoppler5 >= 0.12.3-1.3.1
  • poppler-tools >= 0.12.3-1.3.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libpoppler-glib4-0.12.3-1.3.1
SUSE Linux Enterprise Server 11 SP3
  • libpoppler-glib4 >= 0.12.3-1.8.1
  • libpoppler-qt4-3 >= 0.12.3-1.8.1
  • libpoppler5 >= 0.12.3-1.8.1
  • poppler-tools >= 0.12.3-1.8.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libpoppler-glib4-0.12.3-1.8.1
SUSE Linux Enterprise Server 11 SP4
  • libpoppler-devel >= 0.12.3-1.10.1
  • libpoppler-glib-devel >= 0.12.3-1.10.1
  • libpoppler-glib4 >= 0.12.3-1.10.1
  • libpoppler-qt2 >= 0.12.3-1.10.1
  • libpoppler-qt3-devel >= 0.12.3-1.10.1
  • libpoppler-qt4-3 >= 0.12.3-1.10.1
  • libpoppler-qt4-devel >= 0.12.3-1.10.1
  • libpoppler5 >= 0.12.3-1.10.1
  • poppler-tools >= 0.12.3-1.10.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libpoppler-glib4-0.12.3-1.10.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libpoppler-devel-0.12.3-1.10.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • libpoppler-glib4 >= 0.10.1-1.31.1
  • libpoppler-qt4-3 >= 0.10.1-1.31.1
  • libpoppler4 >= 0.10.1-1.31.1
  • poppler-tools >= 0.10.1-1.31.1
Patchnames:
slessp0-libpoppler-devel
SUSE Linux Enterprise Server 12 SP1
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-glib8 >= 0.24.4-3.14
  • libpoppler-qt4-4 >= 0.24.4-3.13
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • libpoppler44 >= 0.24.4-3.14
  • poppler-tools >= 0.24.4-3.14
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libpoppler-glib8-0.24.4-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libpoppler-devel-0.24.4-3.14
SUSE Linux Enterprise Server 12 SP2
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-glib8 >= 0.43.0-15.1
  • libpoppler-qt4-4 >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-12.1
  • libpoppler60 >= 0.43.0-15.1
  • poppler-tools >= 0.43.0-15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libpoppler-glib8-0.43.0-15.1
SUSE Linux Enterprise Server 12 SP2 GA libpoppler44-0.24.4-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Server 12 SP3
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-glib8 >= 0.43.0-15.1
  • libpoppler-qt4-4 >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-14.3.1
  • libpoppler60 >= 0.43.0-15.1
  • poppler-tools >= 0.43.0-15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libpoppler-glib8-0.43.0-15.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE Linux Enterprise Server 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server 12 SP5
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-glib8 >= 0.43.0-16.15.1
  • libpoppler-qt4-4 >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • libpoppler60 >= 0.43.0-16.15.1
  • poppler-tools >= 0.43.0-16.15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libpoppler-glib8-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server 12
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-glib8 >= 0.24.4-3.8
  • libpoppler-qt4-4 >= 0.24.4-3.9
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • libpoppler44 >= 0.24.4-3.8
  • poppler-tools >= 0.24.4-3.8
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Server 12 GA libpoppler-glib8-0.24.4-3.14
SUSE Linux Enterprise Software Development Kit 12 GA libpoppler-devel-0.24.4-3.14
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libpoppler-glib8 >= 0.43.0-15.1
  • libpoppler-qt4-4 >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-12.1
  • libpoppler60 >= 0.43.0-15.1
  • poppler-tools >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libpoppler-glib8-0.43.0-15.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libpoppler44-0.24.4-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libpoppler-devel-0.24.4-3.14
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libpoppler-cpp0 >= 0.43.0-15.1
  • libpoppler-devel >= 0.43.0-15.1
  • libpoppler-glib-devel >= 0.43.0-15.1
  • libpoppler-qt4-devel >= 0.43.0-15.1
  • libpoppler44 >= 0.24.4-14.3.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler-cpp0-0.43.0-15.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libpoppler44-0.24.4-14.3.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libpoppler-cpp0 >= 0.43.0-16.15.1
  • libpoppler-devel >= 0.43.0-16.15.1
  • libpoppler-glib-devel >= 0.43.0-16.15.1
  • libpoppler-qt4-devel >= 0.43.0-16.15.1
  • libpoppler44 >= 0.24.4-14.13.1
  • typelib-1_0-Poppler-0_18 >= 0.43.0-16.15.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler-cpp0-0.43.0-16.15.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libpoppler44-0.24.4-14.13.1
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • libpoppler-devel >= 0.24.4-3.14
  • libpoppler-glib-devel >= 0.24.4-3.14
  • libpoppler-qt4-devel >= 0.24.4-3.13
  • typelib-1_0-Poppler-0_18 >= 0.24.4-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libpoppler-devel-0.24.4-3.14
openSUSE Leap 15.0
  • libpoppler-glib8 >= 0.62.0-lp150.2.5
  • libpoppler-qt5-1 >= 0.62.0-lp150.2.3
  • libpoppler73 >= 0.62.0-lp150.2.5
  • poppler-tools >= 0.62.0-lp150.2.5
Patchnames:
openSUSE Leap 15.0 GA libpoppler-glib8-0.62.0-lp150.2.5
openSUSE Tumbleweed
  • libpoppler-cpp0 >= 0.49.0-1.1
  • libpoppler-cpp0-32bit >= 0.49.0-1.1
  • libpoppler-devel >= 0.49.0-1.1
  • libpoppler-glib-devel >= 0.49.0-1.1
  • libpoppler-glib8 >= 0.49.0-1.1
  • libpoppler-glib8-32bit >= 0.49.0-1.1
  • libpoppler-qt4-4 >= 0.49.0-1.1
  • libpoppler-qt4-4-32bit >= 0.49.0-1.1
  • libpoppler-qt4-devel >= 0.49.0-1.1
  • libpoppler-qt5-1 >= 0.49.0-1.1
  • libpoppler-qt5-1-32bit >= 0.49.0-1.1
  • libpoppler-qt5-devel >= 0.49.0-1.1
  • libpoppler65 >= 0.49.0-1.1
  • libpoppler65-32bit >= 0.49.0-1.1
  • poppler-tools >= 0.49.0-1.1
  • typelib-1_0-Poppler-0_18 >= 0.49.0-1.1
Patchnames:
openSUSE Tumbleweed GA libpoppler-cpp0-0.49.0-1.1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 06:59:09 2013
CVE page last modified: Fri Dec 8 16:35:25 2023