Executive Summary

Informations
Name CVE-2007-5935 First vendor Publication 2007-11-13
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11311
 
Oval ID: oval:org.mitre.oval:def:11311
Title: Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.
Description: Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5935
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0401 centos3 i386
File : nvt/gb_CESA-2010_0401_tetex_centos3_i386.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0401-01
File : nvt/gb_RHSA-2010_0401-01_tetex.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:230 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_230.nasl
2009-03-23 Name : Ubuntu Update for tetex-bin, texlive-bin vulnerabilities USN-554-1
File : nvt/gb_ubuntu_USN_554_1.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-26 (tetex)
File : nvt/glsa_200711_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42237 teTeX dvips hpc.c DVI File href Tag Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote openSUSE host is missing a security update.
File : suse_texlive-bin-5221.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_te_ams-4818.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_te_ams-4819.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-554-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-230.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3390.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3308.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26469
BUGTRAQ http://www.securityfocus.com/archive/1/487984/100/0/threaded
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=447081
http://bugs.gentoo.org/show_bug.cgi?id=198238
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266
https://issues.rpath.com/browse/RPL-1928
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0066...
GENTOO http://security.gentoo.org/glsa/glsa-200711-26.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
MISC https://bugzilla.redhat.com/show_bug.cgi?id=368591
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1019058
SECUNIA http://secunia.com/advisories/27672
http://secunia.com/advisories/27686
http://secunia.com/advisories/27718
http://secunia.com/advisories/27743
http://secunia.com/advisories/27967
http://secunia.com/advisories/28107
http://secunia.com/advisories/28412
http://secunia.com/advisories/30168
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
UBUNTU https://usn.ubuntu.com/554-1/
VUPEN http://www.vupen.com/english/advisories/2007/3896

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:39
  • Multiple Updates
2021-04-22 01:07:10
  • Multiple Updates
2020-05-23 00:20:45
  • Multiple Updates
2018-10-16 00:19:19
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-09-29 09:23:17
  • Multiple Updates
2016-04-26 16:48:08
  • Multiple Updates
2014-02-17 10:42:34
  • Multiple Updates
2013-05-11 10:41:56
  • Multiple Updates