Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
References
Link Providers
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=187139 cve-icon cve-icon
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194 cve-icon cve-icon
http://osvdb.org/40127 cve-icon cve-icon
http://secunia.com/advisories/26188 cve-icon cve-icon
http://secunia.com/advisories/26251 cve-icon cve-icon
http://secunia.com/advisories/26254 cve-icon cve-icon
http://secunia.com/advisories/26255 cve-icon cve-icon
http://secunia.com/advisories/26257 cve-icon cve-icon
http://secunia.com/advisories/26278 cve-icon cve-icon
http://secunia.com/advisories/26281 cve-icon cve-icon
http://secunia.com/advisories/26283 cve-icon cve-icon
http://secunia.com/advisories/26292 cve-icon cve-icon
http://secunia.com/advisories/26293 cve-icon cve-icon
http://secunia.com/advisories/26297 cve-icon cve-icon
http://secunia.com/advisories/26307 cve-icon cve-icon
http://secunia.com/advisories/26318 cve-icon cve-icon
http://secunia.com/advisories/26325 cve-icon cve-icon
http://secunia.com/advisories/26342 cve-icon cve-icon
http://secunia.com/advisories/26343 cve-icon cve-icon
http://secunia.com/advisories/26358 cve-icon cve-icon
http://secunia.com/advisories/26365 cve-icon cve-icon
http://secunia.com/advisories/26370 cve-icon cve-icon
http://secunia.com/advisories/26395 cve-icon cve-icon
http://secunia.com/advisories/26403 cve-icon cve-icon
http://secunia.com/advisories/26405 cve-icon cve-icon
http://secunia.com/advisories/26407 cve-icon cve-icon
http://secunia.com/advisories/26410 cve-icon cve-icon
http://secunia.com/advisories/26413 cve-icon cve-icon
http://secunia.com/advisories/26425 cve-icon cve-icon
http://secunia.com/advisories/26432 cve-icon cve-icon
http://secunia.com/advisories/26436 cve-icon cve-icon
http://secunia.com/advisories/26467 cve-icon cve-icon
http://secunia.com/advisories/26468 cve-icon cve-icon
http://secunia.com/advisories/26470 cve-icon cve-icon
http://secunia.com/advisories/26514 cve-icon cve-icon
http://secunia.com/advisories/26607 cve-icon cve-icon
http://secunia.com/advisories/26627 cve-icon cve-icon
http://secunia.com/advisories/26862 cve-icon cve-icon
http://secunia.com/advisories/26982 cve-icon cve-icon
http://secunia.com/advisories/27156 cve-icon cve-icon
http://secunia.com/advisories/27281 cve-icon cve-icon
http://secunia.com/advisories/27308 cve-icon cve-icon
http://secunia.com/advisories/27637 cve-icon cve-icon
http://secunia.com/advisories/30168 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200709-12.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200709-17.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200710-20.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200711-34.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200805-13.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=535497 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-401.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1347 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1348 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1349 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1350 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1352 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1354 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1355 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1357 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml cve-icon cve-icon
http://www.kde.org/info/security/advisory-20070730-1.txt cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:158 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:159 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:160 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:161 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:162 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:163 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:165 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_15_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_16_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0720.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0729.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0730.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0731.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0732.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0735.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/476508/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/476519/30/5400/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/476765/30/5340/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25124 cve-icon cve-icon
http://www.securitytracker.com/id?1018473 cve-icon cve-icon
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-496-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-496-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2704 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2705 cve-icon cve-icon
https://issues.foresightlinux.org/browse/FL-471 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1596 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1604 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3387 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11149 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3387 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-07-30T23:00:00

Updated: 2024-08-07T14:14:13.257Z

Reserved: 2007-06-25T00:00:00

Link: CVE-2007-3387

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-07-30T23:17:00.000

Modified: 2023-02-13T02:17:59.997

Link: CVE-2007-3387

cve-icon Redhat

Severity : Important

Publid Date: 2007-07-28T00:00:00Z

Links: CVE-2007-3387 - Bugzilla