NVD
- Id
- 57458
- Name
- CVE-2007-5393
- Description
- Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
- Reject
- CVSS Version
- 2
- CVSS Score
- 9.3
- Severity
- High
- CVSS Base Score
- 9.3
- CVSS Impact Subscore
- 10
- CVSS Exploit Subscore
- 8.6
- CVSS Vector
- (AV:N/AC:M/Au:N/C:C/I:C/A:C)
- Pub Date
- 2017-01-07
- Published
- 2007-11-07
- Modified Date
- 2011-10-17
- Seq
- 2007-5393
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
293890 | 57458 | CVE-2007-5393 | oval:org.mitre.oval:def:9839 | View |
293891 | 57458 | CVE-2007-5393 | GLSA-200711-22 | View |
293892 | 57458 | CVE-2007-5393 | GLSA-200711-34 | View |
293893 | 57458 | CVE-2007-5393 | GLSA-200805-13 | View |
293894 | 57458 | CVE-2007-5393 | SSA:2007-316-01 | View |
293895 | 57458 | CVE-2007-5393 | http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm | View |
293896 | 57458 | CVE-2007-5393 | http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html | View |
293897 | 57458 | CVE-2007-5393 | http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html | View |
293898 | 57458 | CVE-2007-5393 | http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html | View |
293899 | 57458 | CVE-2007-5393 | http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html | View |
293900 | 57458 | CVE-2007-5393 | http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html | View |
293901 | 57458 | CVE-2007-5393 | DSA-1408 | View |
293902 | 57458 | CVE-2007-5393 | DSA-1480 | View |
293903 | 57458 | CVE-2007-5393 | DSA-1509 | View |
293904 | 57458 | CVE-2007-5393 | DSA-1537 | View |
293905 | 57458 | CVE-2007-5393 | http://www.kde.org/info/security/advisory-20071107-1.txt | View |
293906 | 57458 | CVE-2007-5393 | MDKSA-2007:219 | View |
293907 | 57458 | CVE-2007-5393 | MDKSA-2007:220 | View |
293908 | 57458 | CVE-2007-5393 | MDKSA-2007:221 | View |
293909 | 57458 | CVE-2007-5393 | MDKSA-2007:222 | View |
293910 | 57458 | CVE-2007-5393 | MDKSA-2007:223 | View |
293911 | 57458 | CVE-2007-5393 | MDKSA-2007:227 | View |
293912 | 57458 | CVE-2007-5393 | MDKSA-2007:228 | View |
293913 | 57458 | CVE-2007-5393 | MDKSA-2007:230 | View |
293914 | 57458 | CVE-2007-5393 | SUSE-SA:2007:060 | View |
293915 | 57458 | CVE-2007-5393 | RHSA-2007:1021 | View |
293916 | 57458 | CVE-2007-5393 | RHSA-2007:1022 | View |
293917 | 57458 | CVE-2007-5393 | RHSA-2007:1023 | View |
293918 | 57458 | CVE-2007-5393 | RHSA-2007:1024 | View |
293919 | 57458 | CVE-2007-5393 | RHSA-2007:1025 | View |
293920 | 57458 | CVE-2007-5393 | RHSA-2007:1026 | View |
293921 | 57458 | CVE-2007-5393 | RHSA-2007:1027 | View |
293922 | 57458 | CVE-2007-5393 | RHSA-2007:1028 | View |
293923 | 57458 | CVE-2007-5393 | RHSA-2007:1029 | View |
293924 | 57458 | CVE-2007-5393 | RHSA-2007:1030 | View |
293925 | 57458 | CVE-2007-5393 | RHSA-2007:1031 | View |
293926 | 57458 | CVE-2007-5393 | RHSA-2007:1051 | View |
293927 | 57458 | CVE-2007-5393 | 20071107 Secunia Research: Xpdf "Stream.cc" Multiple Vulnerabilities | View |
293928 | 57458 | CVE-2007-5393 | 26367 | View |
293929 | 57458 | CVE-2007-5393 | 1018905 | View |
293930 | 57458 | CVE-2007-5393 | USN-542-1 | View |
293931 | 57458 | CVE-2007-5393 | USN-542-2 | View |
293932 | 57458 | CVE-2007-5393 | ADV-2007-3774 | View |
293933 | 57458 | CVE-2007-5393 | ADV-2007-3775 | View |
293934 | 57458 | CVE-2007-5393 | ADV-2007-3776 | View |
293935 | 57458 | CVE-2007-5393 | ADV-2007-3779 | View |
293936 | 57458 | CVE-2007-5393 | ADV-2007-3786 | View |
293937 | 57458 | CVE-2007-5393 | xpdf-ccittfaxstreamlookchar-bo(38304) | View |
293938 | 57458 | CVE-2007-5393 | https://issues.rpath.com/browse/RPL-1926 | View |
293939 | 57458 | CVE-2007-5393 | FEDORA-2007-4031 | View |
293940 | 57458 | CVE-2007-5393 | FEDORA-2007-3031 | View |
293941 | 57458 | CVE-2007-5393 | FEDORA-2007-3059 | View |
293942 | 57458 | CVE-2007-5393 | FEDORA-2007-3100 | View |
293943 | 57458 | CVE-2007-5393 | FEDORA-2007-3390 | View |
293944 | 57458 | CVE-2007-5393 | FEDORA-2007-750 | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
52253 | JVNDB-2007-000943 | Xpdf の CCITTFaxStream::lookChar メソッドにおけるヒープベースのバッファオーバーフローの脆弱性 | Xpdf の xpdf/Stream.cc には、CCITTFaxStream::lookChar メソッドにおいて、不正な CCITTFaxDecode フィルタを含む PDF ファイルを処理した際に、ヒープベースのバッファオーバーフローが発生する脆弱性が存在します。 | CVE-2007-5393 | 28748 | CVE-2007-5393 | 57458 | 9.3 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000943.html | 2007-11-07 | 2008-07-01 | View |