ID

VAR-200707-0577


CVE

CVE-2007-3387


TITLE

Freedesktop Poppler Input validation error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200707-553

DESCRIPTION

Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function. ** REJECTED ** Do not use this application number. ConsultIDs: CVE-2007-3387. Reason: This application number is a duplicate of CVE-2007-3387. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDKSA-2007:164 http://www.mandriva.com/security/ _______________________________________________________________________ Package : tetex Date : August 14, 2007 Affected: 2007.0, 2007.1, Corporate 4.0 _______________________________________________________________________ Problem Description: Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files. In addition, tetex contains an embedded copy of the GD library which suffers from a number of bugs which potentially lead to denial of service and possibly other issues. (CVE-2007-3472) The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure. (CVE-2007-3473) Multiple unspecified vulnerabilities in the GIF reader in the GD Graphics Library (libgd) before 2.0.35 allow user-assisted remote attackers to have unspecified attack vectors and impact. (CVE-2007-3474) The GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via a GIF image that has no global color map. (CVE-2007-3475) Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault. (CVE-2007-3476) The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allows attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value. (CVE-2007-3477) Race condition in gdImageStringFTEx (gdft_draw_bitmap) in gdft.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors, possibly involving truetype font (TTF) support. (CVE-2007-3478) Updated packages have been patched to prevent these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3474 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3478 _______________________________________________________________________ Updated Packages: Mandriva Linux 2007.0: fb959e3f6f872b50954fa8da4fe3c419 2007.0/i586/jadetex-3.12-116.4mdv2007.0.i586.rpm 02e7b28c729ec9f57d5268daedee85e7 2007.0/i586/tetex-3.0-18.4mdv2007.0.i586.rpm 8b89557fbac6f6b37f78f2a2aee16569 2007.0/i586/tetex-afm-3.0-18.4mdv2007.0.i586.rpm f5169a380ec30b11a69b37c38e81555f 2007.0/i586/tetex-context-3.0-18.4mdv2007.0.i586.rpm f4dbfde981fd4658044222bc159ecd41 2007.0/i586/tetex-devel-3.0-18.4mdv2007.0.i586.rpm e0f85c8410194f78ba2aea95e4f9483b 2007.0/i586/tetex-doc-3.0-18.4mdv2007.0.i586.rpm 9753cb8ba53e41a19bdd46bd21d149e0 2007.0/i586/tetex-dvilj-3.0-18.4mdv2007.0.i586.rpm bf28b703c43dea8ddedd6b3dd31d6d4d 2007.0/i586/tetex-dvipdfm-3.0-18.4mdv2007.0.i586.rpm 456feadedb60e9b8f0fa653a4b8c242c 2007.0/i586/tetex-dvips-3.0-18.4mdv2007.0.i586.rpm 596d3a551105ed4ae7504069d97ea15b 2007.0/i586/tetex-latex-3.0-18.4mdv2007.0.i586.rpm 0fa6f2279adff2c0e49e021342684962 2007.0/i586/tetex-mfwin-3.0-18.4mdv2007.0.i586.rpm 4dfbc03ccff172c0031f3b66f49f2e67 2007.0/i586/tetex-texi2html-3.0-18.4mdv2007.0.i586.rpm 3fe94235dcf1d60559c5e22dcb661135 2007.0/i586/tetex-xdvi-3.0-18.4mdv2007.0.i586.rpm 50face08da8982afdcaa653c46d23893 2007.0/i586/xmltex-1.9-64.4mdv2007.0.i586.rpm 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm Mandriva Linux 2007.0/X86_64: 3ba044a5b0cbd36b27fa8ebd60d51e8d 2007.0/x86_64/jadetex-3.12-116.4mdv2007.0.x86_64.rpm 94b050b17693804a81e68107b37aade8 2007.0/x86_64/tetex-3.0-18.4mdv2007.0.x86_64.rpm dca2d262c4345720681e776de7aaf3b5 2007.0/x86_64/tetex-afm-3.0-18.4mdv2007.0.x86_64.rpm 6387c4e3923b174732ea42e1c1961f31 2007.0/x86_64/tetex-context-3.0-18.4mdv2007.0.x86_64.rpm 9e31f83c40c6bf2bd0528fd8debc7da0 2007.0/x86_64/tetex-devel-3.0-18.4mdv2007.0.x86_64.rpm b61e81383f6becccb285e0e9e3c04fc8 2007.0/x86_64/tetex-doc-3.0-18.4mdv2007.0.x86_64.rpm ff32dc4e3ee6c9ce2e7160e0e2e8d000 2007.0/x86_64/tetex-dvilj-3.0-18.4mdv2007.0.x86_64.rpm d4bf450a8fc9da8d97cb03a5fd895e5d 2007.0/x86_64/tetex-dvipdfm-3.0-18.4mdv2007.0.x86_64.rpm 9bb0bb329efda5960b7c43cab4bb60a8 2007.0/x86_64/tetex-dvips-3.0-18.4mdv2007.0.x86_64.rpm a6e2b2af59a022db1ccc897d78fd3df1 2007.0/x86_64/tetex-latex-3.0-18.4mdv2007.0.x86_64.rpm 6fdee1957e97c37034bafd9546071553 2007.0/x86_64/tetex-mfwin-3.0-18.4mdv2007.0.x86_64.rpm a10d83249b768f676eabcbdc8d1def85 2007.0/x86_64/tetex-texi2html-3.0-18.4mdv2007.0.x86_64.rpm 71907f30dc7beb72245329e3df4f3d13 2007.0/x86_64/tetex-xdvi-3.0-18.4mdv2007.0.x86_64.rpm 824f5631d126e96851540ce059f378a6 2007.0/x86_64/xmltex-1.9-64.4mdv2007.0.x86_64.rpm 63549bc50b3b654e72be1947d1b3d79b 2007.0/SRPMS/tetex-3.0-18.4mdv2007.0.src.rpm Mandriva Linux 2007.1: 81f9fad03bffde4848b2684b0beaf1be 2007.1/i586/jadetex-3.12-129.3mdv2007.1.i586.rpm 240f0698cc266be75607780ca95f7df9 2007.1/i586/tetex-3.0-31.3mdv2007.1.i586.rpm adaa2d6fa7128e0c1ef125c5b2a27bd1 2007.1/i586/tetex-afm-3.0-31.3mdv2007.1.i586.rpm 143aa48143998f5ffd5877fb348c06c3 2007.1/i586/tetex-context-3.0-31.3mdv2007.1.i586.rpm 3a3b1e82a1fb3e2260eeac49bd038d44 2007.1/i586/tetex-devel-3.0-31.3mdv2007.1.i586.rpm 98781fd21fae15a9d190387bb7c894fa 2007.1/i586/tetex-doc-3.0-31.3mdv2007.1.i586.rpm 162cc4138d291f34e17589dcbaf47e02 2007.1/i586/tetex-dvilj-3.0-31.3mdv2007.1.i586.rpm c290665965a32365750302b66998cf9c 2007.1/i586/tetex-dvipdfm-3.0-31.3mdv2007.1.i586.rpm 521a43054786848837cadf65d7373adb 2007.1/i586/tetex-dvips-3.0-31.3mdv2007.1.i586.rpm db59616b644d2d040bf20bba50b98a52 2007.1/i586/tetex-latex-3.0-31.3mdv2007.1.i586.rpm 42b078d4e8b5ecfa43cecd105cfd9973 2007.1/i586/tetex-mfwin-3.0-31.3mdv2007.1.i586.rpm d80a680507279c769af4eac68342779e 2007.1/i586/tetex-texi2html-3.0-31.3mdv2007.1.i586.rpm 6ad4a6a5df7c31302c0d8f0294b441fe 2007.1/i586/tetex-usrlocal-3.0-31.3mdv2007.1.i586.rpm a636c345e691cfcad8bb057aa724ca32 2007.1/i586/tetex-xdvi-3.0-31.3mdv2007.1.i586.rpm 81cb470114d43d4ba480c7ef38ad8f9b 2007.1/i586/xmltex-1.9-77.3mdv2007.1.i586.rpm 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm Mandriva Linux 2007.1/X86_64: 931bdcfab39b511372c0fe1667cdec9b 2007.1/x86_64/jadetex-3.12-129.3mdv2007.1.x86_64.rpm be2917b026909b9fe2d6f54425f0ae01 2007.1/x86_64/tetex-3.0-31.3mdv2007.1.x86_64.rpm 3927b9a088b3dbbb035ab504724224fa 2007.1/x86_64/tetex-afm-3.0-31.3mdv2007.1.x86_64.rpm 5e0dc9457f6e864bfd097e52540ca691 2007.1/x86_64/tetex-context-3.0-31.3mdv2007.1.x86_64.rpm c360e8b3bb98ee7f7467028038e97e1a 2007.1/x86_64/tetex-devel-3.0-31.3mdv2007.1.x86_64.rpm d48d985a35aa93c17c45349c28c0b243 2007.1/x86_64/tetex-doc-3.0-31.3mdv2007.1.x86_64.rpm eb67ec1e91e422ecfa36f1cbbac8971a 2007.1/x86_64/tetex-dvilj-3.0-31.3mdv2007.1.x86_64.rpm 851858c723458b732e522a3c0e61369c 2007.1/x86_64/tetex-dvipdfm-3.0-31.3mdv2007.1.x86_64.rpm a0eda317da29934a5633f42b177a530f 2007.1/x86_64/tetex-dvips-3.0-31.3mdv2007.1.x86_64.rpm 753c701f03329627fb9e39753981e843 2007.1/x86_64/tetex-latex-3.0-31.3mdv2007.1.x86_64.rpm d994a4854aba90786bbd9a4ec3c12019 2007.1/x86_64/tetex-mfwin-3.0-31.3mdv2007.1.x86_64.rpm e655586388e11bf71063402efc3a7753 2007.1/x86_64/tetex-texi2html-3.0-31.3mdv2007.1.x86_64.rpm 9d5f65b626bd71949a07e6c7431817e0 2007.1/x86_64/tetex-usrlocal-3.0-31.3mdv2007.1.x86_64.rpm 55315fd53192e1d99eee611c658d803e 2007.1/x86_64/tetex-xdvi-3.0-31.3mdv2007.1.x86_64.rpm 64af62bd89fcac2a4ffad45a8eae77d6 2007.1/x86_64/xmltex-1.9-77.3mdv2007.1.x86_64.rpm 1fe7e7ec1366f1c03208b9acf2c6e4dc 2007.1/SRPMS/tetex-3.0-31.3mdv2007.1.src.rpm Corporate 4.0: ded203c11a86b123fb65dccf7ebefe7b corporate/4.0/i586/jadetex-3.12-110.6.20060mlcs4.i586.rpm 02ca90145d6b09cdd92bc9906a9dfa41 corporate/4.0/i586/tetex-3.0-12.6.20060mlcs4.i586.rpm 9af4a0c59bf34cb69ec03feeecc10b51 corporate/4.0/i586/tetex-afm-3.0-12.6.20060mlcs4.i586.rpm c4a7cdb06beb70e2652fee997cd5acd1 corporate/4.0/i586/tetex-context-3.0-12.6.20060mlcs4.i586.rpm 4d4e89d588e0ec5a1a30659b194e53a7 corporate/4.0/i586/tetex-devel-3.0-12.6.20060mlcs4.i586.rpm 7ae26e309360bdfdb9c5c503b0d4edf9 corporate/4.0/i586/tetex-doc-3.0-12.6.20060mlcs4.i586.rpm 302004f96913e500079054ecb03adda9 corporate/4.0/i586/tetex-dvilj-3.0-12.6.20060mlcs4.i586.rpm 00cd5bce374228d46b18d5b2210639f9 corporate/4.0/i586/tetex-dvipdfm-3.0-12.6.20060mlcs4.i586.rpm f216bf18966462b172832a6f8a27fd78 corporate/4.0/i586/tetex-dvips-3.0-12.6.20060mlcs4.i586.rpm f1b3b6fcb547e477570f1311fa7367a0 corporate/4.0/i586/tetex-latex-3.0-12.6.20060mlcs4.i586.rpm 86eb52c3286302e3343928a7bdeb9548 corporate/4.0/i586/tetex-mfwin-3.0-12.6.20060mlcs4.i586.rpm a769eab0038bac03e47a72b634f79e19 corporate/4.0/i586/tetex-texi2html-3.0-12.6.20060mlcs4.i586.rpm fd8530a3177047b3dd9ad9f5c1116020 corporate/4.0/i586/tetex-xdvi-3.0-12.6.20060mlcs4.i586.rpm 7d647f0f6d3db2a9a0f3b6be1fcb672c corporate/4.0/i586/xmltex-1.9-58.6.20060mlcs4.i586.rpm 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm Corporate 4.0/X86_64: 03656d00a3a0ab1847acb665ef68d947 corporate/4.0/x86_64/jadetex-3.12-110.6.20060mlcs4.x86_64.rpm df2818955a171b5e682b2e481ea456f0 corporate/4.0/x86_64/tetex-3.0-12.6.20060mlcs4.x86_64.rpm b33cd2edda19f78a7fc67d5fff165b0a corporate/4.0/x86_64/tetex-afm-3.0-12.6.20060mlcs4.x86_64.rpm 7d5818ed21c76ed6ea5db364fb4e9693 corporate/4.0/x86_64/tetex-context-3.0-12.6.20060mlcs4.x86_64.rpm 58f46f75a1d4df827911727ebacbc352 corporate/4.0/x86_64/tetex-devel-3.0-12.6.20060mlcs4.x86_64.rpm edc968cfaa147eb6c0a44d367945cdee corporate/4.0/x86_64/tetex-doc-3.0-12.6.20060mlcs4.x86_64.rpm cbb35ba57e6b7e4ff5e1f7746a556dba corporate/4.0/x86_64/tetex-dvilj-3.0-12.6.20060mlcs4.x86_64.rpm 64037dfd41b52942db831d5d1db263ae corporate/4.0/x86_64/tetex-dvipdfm-3.0-12.6.20060mlcs4.x86_64.rpm 521ac94898d0dd328a72b41a897cac77 corporate/4.0/x86_64/tetex-dvips-3.0-12.6.20060mlcs4.x86_64.rpm 7b08d2c8978a0d020d8bd29478e9300c corporate/4.0/x86_64/tetex-latex-3.0-12.6.20060mlcs4.x86_64.rpm 2c8045b7090444ae36576040d4106399 corporate/4.0/x86_64/tetex-mfwin-3.0-12.6.20060mlcs4.x86_64.rpm 3124bf387e243377003b3bf21d34b6b9 corporate/4.0/x86_64/tetex-texi2html-3.0-12.6.20060mlcs4.x86_64.rpm 88ea09f36b9281e64061a2ca25d10719 corporate/4.0/x86_64/tetex-xdvi-3.0-12.6.20060mlcs4.x86_64.rpm e34498cb80e93ccd2b592ff8a722b985 corporate/4.0/x86_64/xmltex-1.9-58.6.20060mlcs4.x86_64.rpm 8118fdc39814ac5d79b8763a5eaeee61 corporate/4.0/SRPMS/tetex-3.0-12.6.20060mlcs4.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iD8DBQFGwgCrmqjQ0CJFipgRAvxaAKD0oN2+nbJYsb/02Pfv7e91rH+OwQCgoNcD E25vkVsg47bEpt/Rv8lWmms= =oC5G -----END PGP SIGNATURE----- . For the oldstable distribution (sarge) this problem has been fixed in version 2.8.2-1.2sarge6. The stable distribution (etch) no longer contains gpdf. The unstable distribution (sid) no longer contains gpdf. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given at the end of this advisory: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.dsc Size/MD5 checksum: 1663 508dfe3e8af751e8ce4f9b0e5ab59889 http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.diff.gz Size/MD5 checksum: 38814 708461f883679a3faacb5c3ea576b70c http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2.orig.tar.gz Size/MD5 checksum: 1245535 5ceb66aa95e51c4e1d6e10cb29560ff9 Alpha architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_alpha.deb Size/MD5 checksum: 871844 17eff64fe6e84fd163d5572410840e47 AMD64 architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_amd64.deb Size/MD5 checksum: 795866 cee6613e8cc8fe7feffbea3090b3b2b4 ARM architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_arm.deb Size/MD5 checksum: 781972 efb47c5c872b054b5155fbbe8fe14657 HP Precision architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge5_hppa.deb Size/MD5 checksum: 859960 52fc5ab1c1c7b0a337093196d08076af Intel IA-32 architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_i386.deb Size/MD5 checksum: 782330 2bf9259f3e7dad3ff6cb4b7d01a11a80 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_ia64.deb Size/MD5 checksum: 958676 1c86665357e64afe5a7d61a75ff34cfc Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_m68k.deb Size/MD5 checksum: 746228 e192344892e794ceb6ba095edf51c04b Big endian MIPS architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mips.deb Size/MD5 checksum: 818722 5f67cb402dbf493ccf3ad1ad3dd135d3 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mipsel.deb Size/MD5 checksum: 811276 ae28c520096cd3ef94988f5ce0177693 PowerPC architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_powerpc.deb Size/MD5 checksum: 799928 feac7c0451a8e391a05ec67e45263376 IBM S/390 architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_s390.deb Size/MD5 checksum: 776318 e8109413c0351d45e76099cb6061e33f Sun Sparc architecture: http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_sparc.deb Size/MD5 checksum: 764034 b473d9e4d5e4693eda7cbe3e93a6f7f0 These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iD8DBQFGwJD5Xm3vHE4uyloRApoKAKC9gm4oXxEEfkGTPLTI7FXHuxGOhACeI8Pg hLmLXvQERW8SkFne3NDcKjQ= =foQ3 -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200710-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: PDFKit, ImageKits: Buffer overflow Date: October 18, 2007 Bugs: #188185 ID: 200710-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== PDFKit and ImageKits are vulnerable to an integer overflow and a stack overflow allowing for the user-assisted execution of arbitrary code. Background ========== PDFKit is a framework for rendering of PDF content in GNUstep applications. ImageKits is a collection of frameworks to support imaging in GNUstep applications. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 gnustep-libs/pdfkit <= 0.9_pre062906 Vulnerable! 2 gnustep-libs/imagekits <= 0.6 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ImageKits also contains a copy of PDFKit. Workaround ========== There is no known workaround at this time. Resolution ========== PDFKit and ImageKits are not maintained upstream, so the packages were masked in Portage. We recommend that users unmerge PDFKit and ImageKits: # emerge --unmerge gnustep-libs/pdfkit # emerge --unmerge gnustep-libs/imagekits As an alternative, users should upgrade their systems to use PopplerKit instead of PDFKit and Vindaloo instead of ViewPDF. References ========== [ 1 ] CVE-2007-3387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 [ 2 ] GLSA 200709-12 http://www.gentoo.org/security/en/glsa/glsa-200709-12.xml Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200710-20.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Background ========== teTeX is a complete TeX distribution for editing documents. Other vulnerabilities have also been discovered in the same file but might not be exploitable (CVE-2007-0650). Tetex also includes vulnerable code from GD library (GLSA 200708-05), and from Xpdf (CVE-2007-3387). TITLE: GNOME gpdf Xpdf Multiple Integer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA18375 VERIFY ADVISORY: http://secunia.com/advisories/18375/ CRITICAL: Moderately critical IMPACT: DoS, System access WHERE: >From remote SOFTWARE: GNOME 2.x http://secunia.com/product/3277/ DESCRIPTION: Some vulnerabilities have been reported in GNOME gpdf, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system. The vulnerabilities are caused due to the use of a vulnerable version of Xpdf. For more information: SA18303 SOLUTION: Restrict use to trusted PDF files only. OTHER REFERENCES: SA18303: http://secunia.com/advisories/18303/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.71

sources: NVD: CVE-2007-3387 // VULHUB: VHN-26749 // PACKETSTORM: 58629 // PACKETSTORM: 58520 // PACKETSTORM: 60213 // PACKETSTORM: 59656 // PACKETSTORM: 58549 // PACKETSTORM: 42994 // PACKETSTORM: 58548 // PACKETSTORM: 58578

AFFECTED PRODUCTS

vendor:gpdfmodel:gpdfscope:ltversion:2.8.2

Trust: 1.0

vendor:freedesktopmodel:popplerscope:ltversion:0.5.91

Trust: 1.0

vendor:applemodel:cupsscope:lteversion:1.3.11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:7.04

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:eqversion:3.02

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:4.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:3.1

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.10

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:4.0

Trust: 0.6

vendor:redhatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.6

sources: CNNVD: CNNVD-200707-553 // NVD: CVE-2007-3387

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-3387
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200707-553
value: MEDIUM

Trust: 0.6

VULHUB: VHN-26749
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-3387
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-26749
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-26749 // CNNVD: CNNVD-200707-553 // NVD: CVE-2007-3387

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

problemtype:CWE-189

Trust: 0.1

sources: VULHUB: VHN-26749 // NVD: CVE-2007-3387

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200707-553

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-200707-553

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-26749

PATCH

title:Poppler Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=137917

Trust: 0.6

sources: CNNVD: CNNVD-200707-553

EXTERNAL IDS

db:NVDid:CVE-2007-3387

Trust: 2.4

db:SECUNIAid:26255

Trust: 1.7

db:SECUNIAid:26403

Trust: 1.7

db:SECUNIAid:26343

Trust: 1.7

db:SECUNIAid:26251

Trust: 1.7

db:SECUNIAid:26395

Trust: 1.7

db:SECUNIAid:26293

Trust: 1.7

db:SECUNIAid:26432

Trust: 1.7

db:SECUNIAid:26254

Trust: 1.7

db:SECUNIAid:26468

Trust: 1.7

db:SECUNIAid:27308

Trust: 1.7

db:SECUNIAid:26425

Trust: 1.7

db:SECUNIAid:26281

Trust: 1.7

db:SECUNIAid:26627

Trust: 1.7

db:SECUNIAid:26470

Trust: 1.7

db:SECUNIAid:26607

Trust: 1.7

db:SECUNIAid:26467

Trust: 1.7

db:SECUNIAid:30168

Trust: 1.7

db:SECUNIAid:26283

Trust: 1.7

db:SECUNIAid:27156

Trust: 1.7

db:SECUNIAid:26188

Trust: 1.7

db:SECUNIAid:26410

Trust: 1.7

db:SECUNIAid:26318

Trust: 1.7

db:SECUNIAid:26982

Trust: 1.7

db:SECUNIAid:26278

Trust: 1.7

db:SECUNIAid:26413

Trust: 1.7

db:SECUNIAid:26342

Trust: 1.7

db:SECUNIAid:26297

Trust: 1.7

db:SECUNIAid:26407

Trust: 1.7

db:SECUNIAid:26405

Trust: 1.7

db:SECUNIAid:26365

Trust: 1.7

db:SECUNIAid:26325

Trust: 1.7

db:SECUNIAid:26292

Trust: 1.7

db:SECUNIAid:26307

Trust: 1.7

db:SECUNIAid:26436

Trust: 1.7

db:SECUNIAid:26514

Trust: 1.7

db:SECUNIAid:27637

Trust: 1.7

db:SECUNIAid:26862

Trust: 1.7

db:SECUNIAid:26257

Trust: 1.7

db:SECUNIAid:26370

Trust: 1.7

db:SECUNIAid:27281

Trust: 1.7

db:SECUNIAid:26358

Trust: 1.7

db:SECTRACKid:1018473

Trust: 1.7

db:VUPENid:ADV-2007-2705

Trust: 1.7

db:VUPENid:ADV-2007-2704

Trust: 1.7

db:BIDid:25124

Trust: 1.7

db:OSVDBid:40127

Trust: 1.7

db:CNNVDid:CNNVD-200707-553

Trust: 0.6

db:PACKETSTORMid:60213

Trust: 0.2

db:PACKETSTORMid:58578

Trust: 0.2

db:PACKETSTORMid:58629

Trust: 0.2

db:PACKETSTORMid:58549

Trust: 0.2

db:PACKETSTORMid:58520

Trust: 0.2

db:PACKETSTORMid:58548

Trust: 0.2

db:PACKETSTORMid:58327

Trust: 0.1

db:PACKETSTORMid:58361

Trust: 0.1

db:PACKETSTORMid:58337

Trust: 0.1

db:PACKETSTORMid:58521

Trust: 0.1

db:PACKETSTORMid:58338

Trust: 0.1

db:PACKETSTORMid:58636

Trust: 0.1

db:PACKETSTORMid:58364

Trust: 0.1

db:PACKETSTORMid:59962

Trust: 0.1

db:PACKETSTORMid:58628

Trust: 0.1

db:PACKETSTORMid:58547

Trust: 0.1

db:PACKETSTORMid:58345

Trust: 0.1

db:PACKETSTORMid:58350

Trust: 0.1

db:PACKETSTORMid:58551

Trust: 0.1

db:PACKETSTORMid:59463

Trust: 0.1

db:PACKETSTORMid:58700

Trust: 0.1

db:VULHUBid:VHN-26749

Trust: 0.1

db:PACKETSTORMid:59656

Trust: 0.1

db:SECUNIAid:18375

Trust: 0.1

db:PACKETSTORMid:42994

Trust: 0.1

sources: VULHUB: VHN-26749 // PACKETSTORM: 58629 // PACKETSTORM: 58520 // PACKETSTORM: 60213 // PACKETSTORM: 59656 // PACKETSTORM: 58549 // PACKETSTORM: 42994 // PACKETSTORM: 58548 // PACKETSTORM: 58578 // CNNVD: CNNVD-200707-553 // NVD: CVE-2007-3387

REFERENCES

url:http://security.gentoo.org/glsa/glsa-200709-17.xml

Trust: 1.8

url:http://security.gentoo.org/glsa/glsa-200710-20.xml

Trust: 1.8

url:http://www.securitytracker.com/id?1018473

Trust: 1.7

url:http://www.securityfocus.com/archive/1/476508/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/476519/30/5400/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/476765/30/5340/threaded

Trust: 1.7

url:http://www.securityfocus.com/bid/25124

Trust: 1.7

url:http://secunia.com/advisories/26188

Trust: 1.7

url:http://secunia.com/advisories/26251

Trust: 1.7

url:http://secunia.com/advisories/26254

Trust: 1.7

url:http://secunia.com/advisories/26255

Trust: 1.7

url:http://secunia.com/advisories/26257

Trust: 1.7

url:http://secunia.com/advisories/26278

Trust: 1.7

url:http://secunia.com/advisories/26281

Trust: 1.7

url:http://secunia.com/advisories/26283

Trust: 1.7

url:http://secunia.com/advisories/26292

Trust: 1.7

url:http://secunia.com/advisories/26293

Trust: 1.7

url:http://secunia.com/advisories/26297

Trust: 1.7

url:http://secunia.com/advisories/26307

Trust: 1.7

url:http://secunia.com/advisories/26318

Trust: 1.7

url:http://secunia.com/advisories/26325

Trust: 1.7

url:http://secunia.com/advisories/26342

Trust: 1.7

url:http://secunia.com/advisories/26343

Trust: 1.7

url:http://secunia.com/advisories/26358

Trust: 1.7

url:http://secunia.com/advisories/26365

Trust: 1.7

url:http://secunia.com/advisories/26370

Trust: 1.7

url:http://secunia.com/advisories/26395

Trust: 1.7

url:http://secunia.com/advisories/26403

Trust: 1.7

url:http://secunia.com/advisories/26405

Trust: 1.7

url:http://secunia.com/advisories/26407

Trust: 1.7

url:http://secunia.com/advisories/26410

Trust: 1.7

url:http://secunia.com/advisories/26413

Trust: 1.7

url:http://secunia.com/advisories/26425

Trust: 1.7

url:http://secunia.com/advisories/26432

Trust: 1.7

url:http://secunia.com/advisories/26436

Trust: 1.7

url:http://secunia.com/advisories/26467

Trust: 1.7

url:http://secunia.com/advisories/26468

Trust: 1.7

url:http://secunia.com/advisories/26470

Trust: 1.7

url:http://secunia.com/advisories/26514

Trust: 1.7

url:http://secunia.com/advisories/26607

Trust: 1.7

url:http://secunia.com/advisories/26627

Trust: 1.7

url:http://secunia.com/advisories/26862

Trust: 1.7

url:http://secunia.com/advisories/26982

Trust: 1.7

url:http://secunia.com/advisories/27156

Trust: 1.7

url:http://secunia.com/advisories/27281

Trust: 1.7

url:http://secunia.com/advisories/27308

Trust: 1.7

url:http://secunia.com/advisories/27637

Trust: 1.7

url:http://secunia.com/advisories/30168

Trust: 1.7

url:http://osvdb.org/40127

Trust: 1.7

url:http://www.vupen.com/english/advisories/2007/2704

Trust: 1.7

url:http://www.vupen.com/english/advisories/2007/2705

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1347

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1348

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1349

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1350

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1352

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1354

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1355

Trust: 1.7

url:http://www.debian.org/security/2007/dsa-1357

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-200709-12.xml

Trust: 1.7

url:http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-200711-34.xml

Trust: 1.7

url:http://security.gentoo.org/glsa/glsa-200805-13.xml

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:158

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:159

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:160

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:161

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:162

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:163

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:164

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2007:165

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0720.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0729.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0730.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0731.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0732.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2007-0735.html

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/2007_15_sr.html

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/2007_16_sr.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-496-1

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-496-2

Trust: 1.7

url:http://bugs.gentoo.org/show_bug.cgi?id=187139

Trust: 1.7

url:http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194

Trust: 1.7

url:http://sourceforge.net/project/shownotes.php?release_id=535497

Trust: 1.7

url:http://support.avaya.com/elmodocs2/security/asa-2007-401.htm

Trust: 1.7

url:http://www.kde.org/info/security/advisory-20070730-1.txt

Trust: 1.7

url:https://issues.foresightlinux.org/browse/fl-471

Trust: 1.7

url:https://issues.rpath.com/browse/rpl-1596

Trust: 1.7

url:https://issues.rpath.com/browse/rpl-1604

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11149

Trust: 1.7

url:http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670

Trust: 1.6

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882

Trust: 1.6

url:ftp://patches.sgi.com/support/free/security/advisories/20070801-01-p.asc

Trust: 1.1

url:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3387

Trust: 0.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3387

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0735

Trust: 0.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=248194

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0731

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0730

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0732

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0729

Trust: 0.6

url:https://access.redhat.com/errata/rhsa-2007:0720

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2007-3387

Trust: 0.6

url:http://www.mandriva.com/security/

Trust: 0.4

url:http://www.mandriva.com/security/advisories

Trust: 0.4

url:http://bugs.gentoo.org.

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:http://www.slackware.org/security/viewer.php?l=slackware-security&amp;y=2007&amp;m=slackware-security.423670

Trust: 0.1

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2007&amp;m=slackware-security.761882

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3477

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3473

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3476

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3472

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3477

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3474

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3473

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3475

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3478

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3475

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3472

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3476

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3474

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_powerpc.deb

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2.orig.tar.gz

Trust: 0.1

url:http://packages.debian.org/<pkg>

Trust: 0.1

url:http://security.debian.org/

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge6_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/g/gpdf/gpdf_2.8.2-1.2sarge5_hppa.deb

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-200709-12.xml

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0650

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-0650

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/18375/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/18303/

Trust: 0.1

url:http://secunia.com/product/3277/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-26749 // PACKETSTORM: 58629 // PACKETSTORM: 58520 // PACKETSTORM: 60213 // PACKETSTORM: 59656 // PACKETSTORM: 58549 // PACKETSTORM: 42994 // PACKETSTORM: 58548 // PACKETSTORM: 58578 // CNNVD: CNNVD-200707-553 // NVD: CVE-2007-3387

CREDITS

Mandriva

Trust: 0.4

sources: PACKETSTORM: 58629 // PACKETSTORM: 58549 // PACKETSTORM: 58548 // PACKETSTORM: 58578

SOURCES

db:VULHUBid:VHN-26749
db:PACKETSTORMid:58629
db:PACKETSTORMid:58520
db:PACKETSTORMid:60213
db:PACKETSTORMid:59656
db:PACKETSTORMid:58549
db:PACKETSTORMid:42994
db:PACKETSTORMid:58548
db:PACKETSTORMid:58578
db:CNNVDid:CNNVD-200707-553
db:NVDid:CVE-2007-3387

LAST UPDATE DATE

2024-09-19T00:23:04.463000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-26749date:2023-02-13T00:00:00
db:CNNVDid:CNNVD-200707-553date:2023-05-06T00:00:00
db:NVDid:CVE-2007-3387date:2023-02-13T02:17:59.997

SOURCES RELEASE DATE

db:VULHUBid:VHN-26749date:2007-07-30T00:00:00
db:PACKETSTORMid:58629date:2007-08-16T08:36:55
db:PACKETSTORMid:58520date:2007-08-14T03:56:53
db:PACKETSTORMid:60213date:2007-10-18T22:45:22
db:PACKETSTORMid:59656date:2007-09-28T01:34:55
db:PACKETSTORMid:58549date:2007-08-14T17:43:50
db:PACKETSTORMid:42994date:2006-01-12T00:49:01
db:PACKETSTORMid:58548date:2007-08-14T17:43:20
db:PACKETSTORMid:58578date:2007-08-15T04:09:17
db:CNNVDid:CNNVD-200707-553date:2007-07-30T00:00:00
db:NVDid:CVE-2007-3387date:2007-07-30T23:17:00