6.8
CVSSv2

CVE-2007-3388

Published: 03/08/2007 Updated: 16/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple format string vulnerabilities in (1) qtextedit.cpp, (2) qdatatable.cpp, (3) qsqldatabase.cpp, (4) qsqlindex.cpp, (5) qsqlrecord.cpp, (6) qglobal.cpp, and (7) qsvgdevice.cpp in QTextEdit in Trolltech Qt 3 prior to 3.3.8 20070727 allow remote malicious users to execute arbitrary code via format string specifiers in text used to compose an error message.

Vulnerable Product Search on Vulmon Subscribe to Product

trolltech qt

Vendor Advisories

Several format string vulnerabilities have been discovered in Qt warning messages By causing an application to process specially crafted input data which triggered Qt warnings, this could be exploited to execute arbitrary code with the privilege of the user running the application ...
Several local/remote vulnerabilities have been discovered in the Qt GUI library The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3388 Tim Brown and Dirk Müller discovered several format string vulnerabilities in the handling of error messages, which might lead to the execution of arbitrary ...

References

NVD-CWE-Otherhttp://dist.trolltech.com/developer/download/170529.diffhttp://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960http://www.redhat.com/support/errata/RHSA-2007-0721.htmlhttp://www.securityfocus.com/bid/25154http://securitytracker.com/id?1018485http://secunia.com/advisories/26295http://secunia.com/advisories/26298https://issues.rpath.com/browse/RPL-1597http://support.avaya.com/elmodocs2/security/ASA-2007-388.htmhttp://bugs.gentoo.org/show_bug.cgi?id=185446http://www.debian.org/security/2007/dsa-1426http://fedoranews.org/updates/FEDORA-2007-221.shtmlhttp://fedoranews.org/updates/FEDORA-2007-703.shtmlhttp://www.gentoo.org/security/en/glsa/glsa-200708-16.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200710-28.xmlhttp://security.gentoo.org/glsa/glsa-200712-08.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:151ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.aschttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.354168http://www.novell.com/linux/security/advisories/2007_48_qt3.htmlhttp://www.ubuntu.com/usn/usn-495-1http://secunia.com/advisories/26264http://secunia.com/advisories/26284http://secunia.com/advisories/26291http://secunia.com/advisories/26306http://secunia.com/advisories/26385http://secunia.com/advisories/24460http://secunia.com/advisories/26607http://secunia.com/advisories/26852http://secunia.com/advisories/26804http://secunia.com/advisories/26882http://secunia.com/advisories/27996http://secunia.com/advisories/28021http://www.vupen.com/english/advisories/2007/2733https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9690http://www.securityfocus.com/archive/1/475480/30/5550/threadedhttps://usn.ubuntu.com/495-1/https://nvd.nist.gov