ID CVE-2007-3387
Summary Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
References
Vulnerable Configurations
  • cpe:2.3:a:xpdfreader:xpdf:3.02:*:*:*:*:*:*:*
    cpe:2.3:a:xpdfreader:xpdf:3.02:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:-:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:-:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:-:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freedesktop:poppler:0.5.90:*:*:*:*:*:*:*
    cpe:2.3:a:freedesktop:poppler:0.5.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gpdf_project:gpdf:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gpdf_project:gpdf:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gpdf_project:gpdf:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gpdf_project:gpdf:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-02-2023 - 02:17)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:11:52.378-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
family unix
id oval:org.mitre.oval:def:11149
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
version 30
redhat via4
advisories
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment cups is earlier than 1:1.1.22-0.rc1.9.20.2
            oval oval:com.redhat.rhsa:tst:20070720001
          • comment cups is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060163002
        • AND
          • comment cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2
            oval oval:com.redhat.rhsa:tst:20070720003
          • comment cups-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060163004
        • AND
          • comment cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2
            oval oval:com.redhat.rhsa:tst:20070720005
          • comment cups-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060163006
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment cups is earlier than 1:1.2.4-11.5.3.el5
            oval oval:com.redhat.rhsa:tst:20070720008
          • comment cups is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123009
        • AND
          • comment cups-devel is earlier than 1:1.2.4-11.5.3.el5
            oval oval:com.redhat.rhsa:tst:20070720010
          • comment cups-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123011
        • AND
          • comment cups-libs is earlier than 1:1.2.4-11.5.3.el5
            oval oval:com.redhat.rhsa:tst:20070720012
          • comment cups-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123013
        • AND
          • comment cups-lpd is earlier than 1:1.2.4-11.5.3.el5
            oval oval:com.redhat.rhsa:tst:20070720014
          • comment cups-lpd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070123015
    rhsa
    id RHSA-2007:0720
    released 2007-07-30
    severity Important
    title RHSA-2007:0720: cups security update (Important)
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment kdegraphics is earlier than 7:3.3.1-4.RHEL4
            oval oval:com.redhat.rhsa:tst:20070729001
          • comment kdegraphics is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060206002
        • AND
          • comment kdegraphics-devel is earlier than 7:3.3.1-4.RHEL4
            oval oval:com.redhat.rhsa:tst:20070729003
          • comment kdegraphics-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060206004
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment kdegraphics is earlier than 7:3.5.4-2.el5
            oval oval:com.redhat.rhsa:tst:20070729006
          • comment kdegraphics is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070729007
        • AND
          • comment kdegraphics-devel is earlier than 7:3.5.4-2.el5
            oval oval:com.redhat.rhsa:tst:20070729008
          • comment kdegraphics-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070729009
    rhsa
    id RHSA-2007:0729
    released 2007-07-30
    severity Important
    title RHSA-2007:0729: kdegraphics security update (Important)
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment gpdf is earlier than 0:2.8.2-7.7
        oval oval:com.redhat.rhsa:tst:20070730001
      • comment gpdf is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060177002
    rhsa
    id RHSA-2007:0730
    released 2007-07-30
    severity Important
    title RHSA-2007:0730: gpdf security update (Important)
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment tetex is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731001
          • comment tetex is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160002
        • AND
          • comment tetex-afm is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731003
          • comment tetex-afm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160004
        • AND
          • comment tetex-doc is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731005
          • comment tetex-doc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160006
        • AND
          • comment tetex-dvips is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731007
          • comment tetex-dvips is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160008
        • AND
          • comment tetex-fonts is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731009
          • comment tetex-fonts is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160010
        • AND
          • comment tetex-latex is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731011
          • comment tetex-latex is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160012
        • AND
          • comment tetex-xdvi is earlier than 0:2.0.2-22.0.1.EL4.8
            oval oval:com.redhat.rhsa:tst:20070731013
          • comment tetex-xdvi is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060160014
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tetex is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731016
          • comment tetex is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731017
        • AND
          • comment tetex-afm is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731018
          • comment tetex-afm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731019
        • AND
          • comment tetex-doc is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731020
          • comment tetex-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731021
        • AND
          • comment tetex-dvips is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731022
          • comment tetex-dvips is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731023
        • AND
          • comment tetex-fonts is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731024
          • comment tetex-fonts is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731025
        • AND
          • comment tetex-latex is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731026
          • comment tetex-latex is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731027
        • AND
          • comment tetex-xdvi is earlier than 0:3.0-33.1.el5
            oval oval:com.redhat.rhsa:tst:20070731028
          • comment tetex-xdvi is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070731029
    rhsa
    id RHSA-2007:0731
    released 2007-08-01
    severity Important
    title RHSA-2007:0731: tetex security update (Important)
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment poppler is earlier than 0:0.5.4-4.1.el5
            oval oval:com.redhat.rhsa:tst:20070732001
          • comment poppler is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732002
        • AND
          • comment poppler-devel is earlier than 0:0.5.4-4.1.el5
            oval oval:com.redhat.rhsa:tst:20070732003
          • comment poppler-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732004
        • AND
          • comment poppler-utils is earlier than 0:0.5.4-4.1.el5
            oval oval:com.redhat.rhsa:tst:20070732005
          • comment poppler-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070732006
    rhsa
    id RHSA-2007:0732
    released 2007-07-30
    severity Important
    title RHSA-2007:0732: poppler security update (Important)
  • bugzilla
    id 248194
    title CVE-2007-3387 xpdf integer overflow
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment xpdf is earlier than 1:3.00-12.RHEL4
        oval oval:com.redhat.rhsa:tst:20070735001
      • comment xpdf is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060201002
    rhsa
    id RHSA-2007:0735
    released 2007-07-30
    severity Important
    title RHSA-2007:0735: xpdf security update (Important)
rpms
  • cups-1:1.1.17-13.3.45
  • cups-1:1.1.22-0.rc1.9.20.2
  • cups-1:1.2.4-11.5.3.el5
  • cups-debuginfo-1:1.1.17-13.3.45
  • cups-debuginfo-1:1.1.22-0.rc1.9.20.2
  • cups-debuginfo-1:1.2.4-11.5.3.el5
  • cups-devel-1:1.1.17-13.3.45
  • cups-devel-1:1.1.22-0.rc1.9.20.2
  • cups-devel-1:1.2.4-11.5.3.el5
  • cups-libs-1:1.1.17-13.3.45
  • cups-libs-1:1.1.22-0.rc1.9.20.2
  • cups-libs-1:1.2.4-11.5.3.el5
  • cups-lpd-1:1.2.4-11.5.3.el5
  • kdegraphics-7:3.3.1-4.RHEL4
  • kdegraphics-7:3.5.4-2.el5
  • kdegraphics-debuginfo-7:3.3.1-4.RHEL4
  • kdegraphics-debuginfo-7:3.5.4-2.el5
  • kdegraphics-devel-7:3.3.1-4.RHEL4
  • kdegraphics-devel-7:3.5.4-2.el5
  • gpdf-0:2.8.2-7.7
  • gpdf-debuginfo-0:2.8.2-7.7
  • tetex-0:1.0.7-38.5E.11
  • tetex-0:1.0.7-67.10
  • tetex-0:2.0.2-22.0.1.EL4.8
  • tetex-0:3.0-33.1.el5
  • tetex-afm-0:1.0.7-38.5E.11
  • tetex-afm-0:1.0.7-67.10
  • tetex-afm-0:2.0.2-22.0.1.EL4.8
  • tetex-afm-0:3.0-33.1.el5
  • tetex-debuginfo-0:1.0.7-67.10
  • tetex-debuginfo-0:2.0.2-22.0.1.EL4.8
  • tetex-debuginfo-0:3.0-33.1.el5
  • tetex-doc-0:1.0.7-38.5E.11
  • tetex-doc-0:2.0.2-22.0.1.EL4.8
  • tetex-doc-0:3.0-33.1.el5
  • tetex-dvilj-0:1.0.7-38.5E.11
  • tetex-dvips-0:1.0.7-38.5E.11
  • tetex-dvips-0:1.0.7-67.10
  • tetex-dvips-0:2.0.2-22.0.1.EL4.8
  • tetex-dvips-0:3.0-33.1.el5
  • tetex-fonts-0:1.0.7-38.5E.11
  • tetex-fonts-0:1.0.7-67.10
  • tetex-fonts-0:2.0.2-22.0.1.EL4.8
  • tetex-fonts-0:3.0-33.1.el5
  • tetex-latex-0:1.0.7-38.5E.11
  • tetex-latex-0:1.0.7-67.10
  • tetex-latex-0:2.0.2-22.0.1.EL4.8
  • tetex-latex-0:3.0-33.1.el5
  • tetex-xdvi-0:1.0.7-38.5E.11
  • tetex-xdvi-0:1.0.7-67.10
  • tetex-xdvi-0:2.0.2-22.0.1.EL4.8
  • tetex-xdvi-0:3.0-33.1.el5
  • poppler-0:0.5.4-4.1.el5
  • poppler-debuginfo-0:0.5.4-4.1.el5
  • poppler-devel-0:0.5.4-4.1.el5
  • poppler-utils-0:0.5.4-4.1.el5
  • xpdf-1:0.92-18.RHEL2
  • xpdf-1:2.02-10.RHEL3
  • xpdf-1:3.00-12.RHEL4
  • xpdf-debuginfo-1:2.02-10.RHEL3
  • xpdf-debuginfo-1:3.00-12.RHEL4
refmap via4
bid 25124
bugtraq
  • 20070814 FLEA-2007-0044-1 tetex tetex-dvips tetex-fonts
  • 20070814 FLEA-2007-0045-1 poppler
  • 20070816 FLEA-2007-0046-1 cups
confirm
debian
  • DSA-1347
  • DSA-1348
  • DSA-1349
  • DSA-1350
  • DSA-1352
  • DSA-1354
  • DSA-1355
  • DSA-1357
gentoo
  • GLSA-200709-12
  • GLSA-200709-17
  • GLSA-200710-08
  • GLSA-200710-20
  • GLSA-200711-34
  • GLSA-200805-13
mandriva
  • MDKSA-2007:158
  • MDKSA-2007:159
  • MDKSA-2007:160
  • MDKSA-2007:161
  • MDKSA-2007:162
  • MDKSA-2007:163
  • MDKSA-2007:164
  • MDKSA-2007:165
misc
osvdb 40127
sectrack 1018473
secunia
  • 26188
  • 26251
  • 26254
  • 26255
  • 26257
  • 26278
  • 26281
  • 26283
  • 26292
  • 26293
  • 26297
  • 26307
  • 26318
  • 26325
  • 26342
  • 26343
  • 26358
  • 26365
  • 26370
  • 26395
  • 26403
  • 26405
  • 26407
  • 26410
  • 26413
  • 26425
  • 26432
  • 26436
  • 26467
  • 26468
  • 26470
  • 26514
  • 26607
  • 26627
  • 26862
  • 26982
  • 27156
  • 27281
  • 27308
  • 27637
  • 30168
sgi 20070801-01-P
slackware
  • SSA:2007-222-05
  • SSA:2007-316-01
suse
  • SUSE-SR:2007:015
  • SUSE-SR:2007:016
ubuntu
  • USN-496-1
  • USN-496-2
vupen
  • ADV-2007-2704
  • ADV-2007-2705
Last major update 13-02-2023 - 02:17
Published 30-07-2007 - 23:17
Last modified 13-02-2023 - 02:17
Back to Top