ID

VAR-200804-0010


CVE

CVE-2008-1374


TITLE

Red Hat Enterprise Linux Implemented in CUPS of pdftops Integer overflow vulnerability in filters

Trust: 0.8

sources: JVNDB: JVNDB-2008-001242

DESCRIPTION

Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888. The pdftops utility is reported prone to multiple integer-overflow vulnerabilities because it fails to properly ensure that user-supplied input doesn't result in the overflowing of integer values. This may result in data being copied past the end of a memory buffer. These overflows cause the application to allocate memory regions that are smaller than expected. Subsequent operations are likely to overwrite memory regions past the end of the allocated buffer, allowing attackers to overwrite critical memory control structures. This may allow attackers to control the flow of execution and potentially execute attacker-supplied code in the context of the affected application. Applications using embedded xpdf code may be vulnerable to these issues as well. Xpdf is an open source program for viewing PDF files. The \'\'pdftops/XRef.cc\'\' contained in Xpdf has a problem in processing the pageSize value. A remote attacker can use this vulnerability to construct a malicious PDF file, lure users to access it, and trigger an integer buffer overflow. CUPS contains a call to Xpdf and is therefore also affected by this vulnerability. No detailed vulnerability details are currently available. The vulnerability is caused due to an incomplete fix of CVE-2004-0888 on 64bit architectures. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. Download and test it today: https://psi.secunia.com/ Read more about this new version: https://psi.secunia.com/?page=changelog ---------------------------------------------------------------------- TITLE: Red Hat update for cups SECUNIA ADVISORY ID: SA29630 VERIFY ADVISORY: http://secunia.com/advisories/29630/ CRITICAL: Moderately critical IMPACT: System access WHERE: >From local network OPERATING SYSTEM: RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ DESCRIPTION: Red Hat has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system. For more information: SA29431 SOLUTION: Updated packages are available via Red Hat Network. http://rhn.redhat.com ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2008-0206.html OTHER REFERENCES: SA29431: http://secunia.com/advisories/29431/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.25

sources: NVD: CVE-2008-1374 // JVNDB: JVNDB-2008-001242 // BID: 11501 // VULHUB: VHN-31499 // VULMON: CVE-2008-1374 // PACKETSTORM: 68883 // PACKETSTORM: 65097

AFFECTED PRODUCTS

vendor:applemodel:cupsscope:lteversion:1.3.11

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4

Trust: 0.6

vendor:red hatmodel:enterprise linuxscope:eqversion:3

Trust: 0.6

vendor:xpdfmodel:xpdfscope:eqversion:3.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.03

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.01

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.01

Trust: 0.3

vendor:xpdfmodel:0ascope:eqversion:1.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.93

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.92

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.91

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.90

Trust: 0.3

vendor:ubuntumodel:linux ppcscope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia64scope:eqversion:4.1

Trust: 0.3

vendor:ubuntumodel:linux ia32scope:eqversion:4.1

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:3.0

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.2

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:tetexmodel:tetexscope:eqversion:2.0.2

Trust: 0.3

vendor:tetexmodel:tetexscope:eqversion:2.0.1

Trust: 0.3

vendor:tetexmodel:tetexscope:eqversion:2.0

Trust: 0.3

vendor:tetexmodel:tetexscope:eqversion:1.0.7

Trust: 0.3

vendor:tetexmodel:tetexscope:eqversion:1.0.6

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:8.1

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:8.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:8.0

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.3

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.3

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.3

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.2

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.2

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.1x86

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.1

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.1

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:7.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.1

Trust: 0.3

vendor:susemodel:linux sparcscope:eqversion:7.0

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:7.0

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:7.0

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:7.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:7.0

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:6.4

Trust: 0.3

vendor:susemodel:linux i386scope:eqversion:6.4

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:6.4

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:6.4

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:6.3

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:6.3

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:6.3

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:6.2

Trust: 0.3

vendor:susemodel:linux alphascope:eqversion:6.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:6.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:6.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:5.3

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:5.2

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:5.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:5.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:4.4.1

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:4.4

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:4.3

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:4.2

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:4.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:3.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:2.0

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:1.0

Trust: 0.3

vendor:sgimodel:propackscope:eqversion:3.0

Trust: 0.3

vendor:sgimodel:advanced linux environmentscope:eqversion:3.0

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.2

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.1

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.1

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.0

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:8.2

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:7.3

Trust: 0.3

vendor:redhatmodel:fedora core3scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core2scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux ws ia64scope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux es ia64scope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux as ia64scope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:pdftohtmlmodel:pdftohtmlscope:eqversion:0.36

Trust: 0.3

vendor:pdftohtmlmodel:pdftohtmlscope:eqversion:0.35

Trust: 0.3

vendor:pdftohtmlmodel:pdftohtmlscope:eqversion:0.34

Trust: 0.3

vendor:pdftohtmlmodel:ascope:eqversion:0.33

Trust: 0.3

vendor:pdftohtmlmodel:pdftohtmlscope:eqversion:0.33

Trust: 0.3

vendor:pdftohtmlmodel:bscope:eqversion:0.32

Trust: 0.3

vendor:pdftohtmlmodel:ascope:eqversion:0.32

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:3.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:3.0

Trust: 0.3

vendor:kdemodel:kpdfscope:eqversion:3.2

Trust: 0.3

vendor:kdemodel:kofficescope:eqversion:1.3.3

Trust: 0.3

vendor:kdemodel:kofficescope:eqversion:1.3.2

Trust: 0.3

vendor:kdemodel:kofficescope:eqversion:1.3.1

Trust: 0.3

vendor:kdemodel:koffice beta3scope:eqversion:1.3

Trust: 0.3

vendor:kdemodel:koffice beta2scope:eqversion:1.3

Trust: 0.3

vendor:kdemodel:koffice beta1scope:eqversion:1.3

Trust: 0.3

vendor:kdemodel:kofficescope:eqversion:1.3

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.3.1

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.3

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.2.3

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.2.2

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.2.1

Trust: 0.3

vendor:kdemodel:kdescope:eqversion:3.2

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.131

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.112

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.110

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.20

Trust: 0.3

vendor:easymodel:software products cups rc5scope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.18

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.17

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.16

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.15

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.14

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.13

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.1

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.0.4-8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.0.4

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.0

Trust: 0.3

vendor:cstexmodel:cstetexscope:eqversion:2.0.2

Trust: 0.3

vendor:asciimodel:ptexscope:eqversion:3.1.4

Trust: 0.3

vendor:kdemodel:kofficescope:neversion:1.3.4

Trust: 0.3

sources: BID: 11501 // JVNDB: JVNDB-2008-001242 // CNNVD: CNNVD-200804-056 // NVD: CVE-2008-1374

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-1374
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-1374
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200804-056
value: MEDIUM

Trust: 0.6

VULHUB: VHN-31499
value: MEDIUM

Trust: 0.1

VULMON: CVE-2008-1374
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-1374
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2008-1374
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-31499
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-31499 // VULMON: CVE-2008-1374 // JVNDB: JVNDB-2008-001242 // CNNVD: CNNVD-200804-056 // NVD: CVE-2008-1374

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

problemtype:CWE-189

Trust: 0.9

sources: VULHUB: VHN-31499 // JVNDB: JVNDB-2008-001242 // NVD: CVE-2008-1374

THREAT TYPE

network

Trust: 0.3

sources: BID: 11501

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-200804-056

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001242

PATCH

title:cups (V4.0)url:http://www.miraclelinux.com/update/linux/list.php?errata_id=1276

Trust: 0.8

title:438336url:https://bugzilla.redhat.com/show_bug.cgi?id=438336

Trust: 0.8

title:RHSA-2008:0206url:https://rhn.redhat.com/errata/RHSA-2008-0206.html

Trust: 0.8

title:RHSA-2008:0206url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2008-0206J.html

Trust: 0.8

title:Red Hat Enterprise Linux Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=235971

Trust: 0.6

title:CVE-T4PDF Table of contents List of CVEs List of Techniquesurl:https://github.com/0xCyberY/CVE-T4PDF

Trust: 0.1

sources: VULMON: CVE-2008-1374 // JVNDB: JVNDB-2008-001242 // CNNVD: CNNVD-200804-056

EXTERNAL IDS

db:NVDid:CVE-2008-1374

Trust: 2.9

db:SECUNIAid:29630

Trust: 2.7

db:SECUNIAid:31388

Trust: 1.9

db:XFid:41758

Trust: 0.8

db:JVNDBid:JVNDB-2008-001242

Trust: 0.8

db:CNNVDid:CNNVD-200804-056

Trust: 0.7

db:BIDid:11501

Trust: 0.3

db:VULHUBid:VHN-31499

Trust: 0.1

db:VULMONid:CVE-2008-1374

Trust: 0.1

db:PACKETSTORMid:68883

Trust: 0.1

db:PACKETSTORMid:65097

Trust: 0.1

sources: VULHUB: VHN-31499 // VULMON: CVE-2008-1374 // BID: 11501 // JVNDB: JVNDB-2008-001242 // PACKETSTORM: 68883 // PACKETSTORM: 65097 // CNNVD: CNNVD-200804-056 // NVD: CVE-2008-1374

REFERENCES

url:http://secunia.com/advisories/29630

Trust: 2.6

url:http://wiki.rpath.com/wiki/advisories:rpsa-2008-0245

Trust: 1.9

url:http://www.securityfocus.com/archive/1/495164/100/0/threaded

Trust: 1.8

url:http://secunia.com/advisories/31388

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2008-0206.html

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/41758

Trust: 1.8

url:https://issues.rpath.com/browse/rpl-2390

Trust: 1.8

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9636

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1374

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/41758

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1374

Trust: 0.8

url:http://rhn.redhat.com/errata/rhsa-2008-0206.html

Trust: 0.4

url:https://bugzilla.redhat.com/show_bug.cgi?id=438336

Trust: 0.3

url:http://lists.ubuntu.com/archives/ubuntu-security-announce/2004-october/000001.html

Trust: 0.3

url:http://www.kde.org/info/security/advisory-20041021-1.txt

Trust: 0.3

url:http://math.feld.cvut.cz/olsak/cstex/

Trust: 0.3

url:http://www.cups.org

Trust: 0.3

url:http://kde.org/areas/koffice/announcements/changelog-1.3.4.php

Trust: 0.3

url:http://pdftohtml.sourceforge.net/

Trust: 0.3

url:http://www.ascii.co.jp/

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2004-543.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2004-592.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2005-132.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-213.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2005-354.html

Trust: 0.3

url:http://www.foolabs.com/xpdf/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/190.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/0xcybery/cve-t4pdf

Trust: 0.1

url:http://secunia.com/advisories/31388/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/product/10614/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/advisories/12921/

Trust: 0.1

url:http://secunia.com/product/2536/

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://secunia.com/product/4669/

Trust: 0.1

url:http://secunia.com/product/2535/

Trust: 0.1

url:http://rhn.redhat.com

Trust: 0.1

url:http://secunia.com/advisories/29630/

Trust: 0.1

url:http://secunia.com/product/4670/

Trust: 0.1

url:http://secunia.com/advisories/29431/

Trust: 0.1

url:http://secunia.com/product/2534/

Trust: 0.1

url:http://secunia.com/product/4668/

Trust: 0.1

sources: VULHUB: VHN-31499 // VULMON: CVE-2008-1374 // BID: 11501 // JVNDB: JVNDB-2008-001242 // PACKETSTORM: 68883 // PACKETSTORM: 65097 // CNNVD: CNNVD-200804-056 // NVD: CVE-2008-1374

CREDITS

Chris Evans chris@ferret.lmh.ox.ac.uk

Trust: 0.6

sources: CNNVD: CNNVD-200804-056

SOURCES

db:VULHUBid:VHN-31499
db:VULMONid:CVE-2008-1374
db:BIDid:11501
db:JVNDBid:JVNDB-2008-001242
db:PACKETSTORMid:68883
db:PACKETSTORMid:65097
db:CNNVDid:CNNVD-200804-056
db:NVDid:CVE-2008-1374

LAST UPDATE DATE

2024-08-14T12:15:06.917000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-31499date:2023-02-13T00:00:00
db:VULMONid:CVE-2008-1374date:2023-11-07T00:00:00
db:BIDid:11501date:2008-08-06T16:47:00
db:JVNDBid:JVNDB-2008-001242date:2008-05-09T00:00:00
db:CNNVDid:CNNVD-200804-056date:2023-05-06T00:00:00
db:NVDid:CVE-2008-1374date:2023-11-07T02:01:56.593

SOURCES RELEASE DATE

db:VULHUBid:VHN-31499date:2008-04-04T00:00:00
db:VULMONid:CVE-2008-1374date:2008-04-04T00:00:00
db:BIDid:11501date:2004-10-21T00:00:00
db:JVNDBid:JVNDB-2008-001242date:2008-04-18T00:00:00
db:PACKETSTORMid:68883date:2008-08-07T13:26:49
db:PACKETSTORMid:65097date:2008-04-03T04:45:58
db:CNNVDid:CNNVD-200804-056date:2004-10-21T00:00:00
db:NVDid:CVE-2008-1374date:2008-04-04T00:44:00