Executive Summary

Informations
Name CVE-2007-5937 First vendor Publication 2007-11-13
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in dvi2xx.c in dviljk in teTeX and TeXlive 2007 and earlier might allow user-assisted attackers to execute arbitrary code via a crafted DVI input file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5937

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17361
 
Oval ID: oval:org.mitre.oval:def:17361
Title: USN-554-1 -- tetex-bin, texlive-bin vulnerabilities
Description: Bastien Roucaries discovered that dvips as included in tetex-bin and texlive-bin did not properly perform bounds checking.
Family: unix Class: patch
Reference(s): USN-554-1
CVE-2007-5935
CVE-2007-5936
CVE-2007-5937
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): tetex-bin
texlive-bin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:230 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_230.nasl
2009-03-23 Name : Ubuntu Update for tetex-bin, texlive-bin vulnerabilities USN-554-1
File : nvt/gb_ubuntu_USN_554_1.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-26 (tetex)
File : nvt/glsa_200711_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42239 teTeX dviljk dvi2xx.c DVI Input File Handling Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote openSUSE host is missing a security update.
File : suse_texlive-bin-5221.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_te_ams-4818.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_te_ams-4819.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-554-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3308.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3390.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-230.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-26.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26469
BUGTRAQ http://www.securityfocus.com/archive/1/487984/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=198238
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266
https://bugzilla.redhat.com/show_bug.cgi?id=368641
https://issues.rpath.com/browse/RPL-1928
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0066...
GENTOO http://security.gentoo.org/glsa/glsa-200711-26.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
MISC http://bugs.gentoo.org/attachment.cgi?id=135423
SECTRACK http://www.securitytracker.com/id?1019058
SECUNIA http://secunia.com/advisories/27672
http://secunia.com/advisories/27686
http://secunia.com/advisories/27718
http://secunia.com/advisories/27743
http://secunia.com/advisories/27967
http://secunia.com/advisories/28107
http://secunia.com/advisories/28412
http://secunia.com/advisories/30168
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
UBUNTU https://usn.ubuntu.com/554-1/
VUPEN http://www.vupen.com/english/advisories/2007/3896

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:39
  • Multiple Updates
2021-04-22 01:07:10
  • Multiple Updates
2020-05-23 00:20:45
  • Multiple Updates
2018-10-16 00:19:20
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2016-04-26 16:48:09
  • Multiple Updates
2014-02-17 10:42:34
  • Multiple Updates
2013-05-11 10:41:58
  • Multiple Updates