Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 16:00:20 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-0104

Original release date:01/09/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

The Adobe PDF specification 1.3, as implemented by (a) xpdf 3.0.1 patch 2, (b) kpdf in KDE before 3.5.5, (c) poppler before 0.5.4, and other products, allows remote attackers to have an unknown impact, possibly including denial of service (infinite loop), arbitrary code execution, or memory corruption, via a PDF file with a (1) crafted catalog dictionary or (2) a crafted Pages attribute that references an invalid page tree node.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (01/15/2007)
Not Vulnerable. This flaw is the result of an infinite recursion flaw in xpdf, which cannot result in arbitrary code execution.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA07-072A
Name: TA07-072A
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-964
External Source: XF
Name: multiple-vendor-pdf-code-execution(31364)
External Source: UBUNTU
Name: USN-410-2
External Source: UBUNTU
Name: USN-410-1
External Source: SECTRACK
Name: 1017749
External Source: BID
Name: 21910
External Source: BUGTRAQ
Name: 20070116 [KDE Security Advisory] kpdf/kword/xpdf denial of service vulnerability
External Source: SUSE
Name: SUSE-SR:2007:003
External Source: MANDRIVA
Name: MDKSA-2007:024
External Source: MANDRIVA
Name: MDKSA-2007:022
External Source: MANDRIVA
Name: MDKSA-2007:021
External Source: MANDRIVA
Name: MDKSA-2007:020
External Source: MANDRIVA
Name: MDKSA-2007:019
External Source: MANDRIVA
Name: MDKSA-2007:018
External Source: CONFIRM
Name: http://www.kde.org/info/security/advisory-20070115-1.txt
External Source: VUPEN
Name: ADV-2007-0930
External Source: VUPEN
Name: ADV-2007-0244
External Source: VUPEN
Name: ADV-2007-0212
External Source: VUPEN
Name: ADV-2007-0203
External Source: CONFIRM
Name: http://support.novell.com/techcenter/psdb/44d7cb9b669d58e0ce5aa5d7ab2c7c53.html
External Source: SECTRACK
Name: 1017514
External Source: SECUNIA
Name: 24479
External Source: SECUNIA
Name: 24204
External Source: SECUNIA
Name: 23876
External Source: SECUNIA
Name: 23844
External Source: SECUNIA
Name: 23839
External Source: SECUNIA
Name: 23815
External Source: SECUNIA
Name: 23813
External Source: SECUNIA
Name: 23808
External Source: SECUNIA
Name: 23799
External Source: SECUNIA
Name: 23791
External Source: MISC
Name: http://projects.info-pull.com/moab/MOAB-06-01-2007.html
External Source: MANDRIVA
Name: MDKSA-2007:024
External Source: MANDRIVA
Name: MDKSA-2007:021
External Source: MANDRIVA
Name: MDKSA-2007:019
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=305214

Vulnerable software and versions

Nav control imageConfiguration 1
line trunkNav control imageOR
line trunkspacerNav control image* cpe:/a:xpdf:xpdf:3.0
line trunkspacerNav control image* cpe:/a:xpdf:xpdf:3.0.1
line trunkspacerNav control image* cpe:/a:xpdf:xpdf:3.0.1_pl1
line trunkspacerNav control image* cpe:/a:xpdf:xpdf:3.0.1_pl2
line trunkspacerNav control image* cpe:/a:xpdf:xpdf:3.0_pl2
Nav control imageConfiguration 2
spacerNav control imageOR
spacerspacerNav control image* cpe:/o:kde:kde:3.2
spacerspacerNav control image* cpe:/o:kde:kde:3.2.1
spacerspacerNav control image* cpe:/o:kde:kde:3.2.2
spacerspacerNav control image* cpe:/o:kde:kde:3.2.3
spacerspacerNav control image* cpe:/o:kde:kde:3.3
spacerspacerNav control image* cpe:/o:kde:kde:3.3.1
spacerspacerNav control image* cpe:/o:kde:kde:3.3.2
spacerspacerNav control image* cpe:/o:kde:kde:3.4
spacerspacerNav control image* cpe:/o:kde:kde:3.4.1
spacerspacerNav control image* cpe:/o:kde:kde:3.4.2
spacerspacerNav control image* cpe:/o:kde:kde:3.4.3
spacerspacerNav control image* cpe:/o:kde:kde:3.5
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)