中危 xpdf 内存破坏代码执行漏洞

CVE编号

CVE-2007-4352

利用情况

暂无

补丁情况

官方补丁

披露时间

2007-11-08
漏洞描述
Xpdf 3.02pl1中的xpdf / Stream.cc中的DCTStream :: readProgressiveDataUnit方法中的数组索引错误,如poppler,teTeX,KDE,KOffice,CUPS和其他产品中所使用,允许远程攻击者触发内存损坏并通过精心制作的PDF文件执行任意代码。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://secunia.com/advisories/26503
http://secunia.com/advisories/27260
http://secunia.com/advisories/27553
http://secunia.com/advisories/27573
http://secunia.com/advisories/27574
http://secunia.com/advisories/27575
http://secunia.com/advisories/27577
http://secunia.com/advisories/27578
http://secunia.com/advisories/27599
http://secunia.com/advisories/27615
http://secunia.com/advisories/27618
http://secunia.com/advisories/27619
http://secunia.com/advisories/27632
http://secunia.com/advisories/27634
http://secunia.com/advisories/27636
http://secunia.com/advisories/27637
http://secunia.com/advisories/27640
http://secunia.com/advisories/27641
http://secunia.com/advisories/27642
http://secunia.com/advisories/27645
http://secunia.com/advisories/27656
http://secunia.com/advisories/27658
http://secunia.com/advisories/27705
http://secunia.com/advisories/27721
http://secunia.com/advisories/27724
http://secunia.com/advisories/27743
http://secunia.com/advisories/27856
http://secunia.com/advisories/28043
http://secunia.com/advisories/28812
http://secunia.com/advisories/29104
http://secunia.com/advisories/29604
http://secunia.com/advisories/30168
http://secunia.com/secunia_research/2007-88/advisory/
http://security.gentoo.org/glsa/glsa-200711-22.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackw...
http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html
http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html
http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html
http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html
http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html
http://www.debian.org/security/2008/dsa-1480
http://www.debian.org/security/2008/dsa-1509
http://www.debian.org/security/2008/dsa-1537
http://www.kde.org/info/security/advisory-20071107-1.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2007:219
http://www.mandriva.com/security/advisories?name=MDKSA-2007:220
http://www.mandriva.com/security/advisories?name=MDKSA-2007:221
http://www.mandriva.com/security/advisories?name=MDKSA-2007:222
http://www.mandriva.com/security/advisories?name=MDKSA-2007:223
http://www.mandriva.com/security/advisories?name=MDKSA-2007:227
http://www.mandriva.com/security/advisories?name=MDKSA-2007:228
http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
http://www.novell.com/linux/security/advisories/2007_60_pdf.html
http://www.redhat.com/support/errata/RHSA-2007-1021.html
http://www.redhat.com/support/errata/RHSA-2007-1022.html
http://www.redhat.com/support/errata/RHSA-2007-1024.html
http://www.redhat.com/support/errata/RHSA-2007-1025.html
http://www.redhat.com/support/errata/RHSA-2007-1026.html
http://www.redhat.com/support/errata/RHSA-2007-1027.html
http://www.redhat.com/support/errata/RHSA-2007-1029.html
http://www.redhat.com/support/errata/RHSA-2007-1030.html
http://www.securityfocus.com/archive/1/483372
http://www.securityfocus.com/bid/26367
http://www.securitytracker.com/id?1018905
http://www.ubuntu.com/usn/usn-542-1
http://www.ubuntu.com/usn/usn-542-2
http://www.vupen.com/english/advisories/2007/3774
http://www.vupen.com/english/advisories/2007/3775
http://www.vupen.com/english/advisories/2007/3776
http://www.vupen.com/english/advisories/2007/3779
http://www.vupen.com/english/advisories/2007/3786
https://exchange.xforce.ibmcloud.com/vulnerabilities/38306
https://issues.rpath.com/browse/RPL-1926
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 xpdf xpdf 3.0.1_pl1 -
运行在以下环境
系统 debian_10 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_11 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_12 cups * Up to
(excluding)
1.1.22-7
运行在以下环境
系统 debian_4.0 koffice * Up to
(excluding)
0.4.5-5.1etch2
运行在以下环境
系统 debian_5.0 kdegraphics * Up to
(excluding)
1:1.6.3-3+lenny1
运行在以下环境
系统 opensuse_10.0 xpdf * Up to
(excluding)
1.1.23-21.16
运行在以下环境
系统 opensuse_10.1 xpdf * Up to
(excluding)
1.1.23-40.32
运行在以下环境
系统 opensuse_10.2 xpdf * Up to
(excluding)
1.2.7-12.7
运行在以下环境
系统 opensuse_10.3 xpdf * Up to
(excluding)
1.6.3-51.3
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
0.5.4-4.3.el5_1
运行在以下环境
系统 redhat_5 cups * Up to
(excluding)
1:1.2.4-11.14.el5_1.3
运行在以下环境
系统 suse_11 cups * Up to
(excluding)
1.3.9-8.30
阿里云评分
6.1
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    传输被破坏
  • 服务器危害
    服务器失陷
  • 全网数量
    N/A
CWE-ID 漏洞类型
NVD-CWE-Other
阿里云安全产品覆盖情况