Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0455 First vendor Publication 2007-01-30
Vendor Cve Last vendor Modification 2022-07-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11303
 
Oval ID: oval:org.mitre.oval:def:11303
Title: Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
Description: Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0455
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 220
Os 3
Os 2
Os 2
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-11-23 Name : Debian Security Advisory DSA 1936-1 (libgd2)
File : nvt/deb_1936_1.nasl
2009-04-09 Name : Mandriva Update for gd MDKSA-2007:035 (gd)
File : nvt/gb_mandriva_MDKSA_2007_035.nasl
2009-04-09 Name : Mandriva Update for libwmf MDKSA-2007:036 (libwmf)
File : nvt/gb_mandriva_MDKSA_2007_036.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:038 (php)
File : nvt/gb_mandriva_MDKSA_2007_038.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:109 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_109.nasl
2009-03-23 Name : Ubuntu Update for libgd2 vulnerabilities USN-473-1
File : nvt/gb_ubuntu_USN_473_1.nasl
2009-03-06 Name : RedHat Update for gd RHSA-2008:0146-01
File : nvt/gb_RHSA-2008_0146-01_gd.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 i386
File : nvt/gb_CESA-2008_0146_gd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 x86_64
File : nvt/gb_CESA-2008_0146_gd_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-149
File : nvt/gb_fedora_2007_149_gd_fc6.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-150
File : nvt/gb_fedora_2007_150_gd_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-415
File : nvt/gb_fedora_2007_415_php_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-455
File : nvt/gb_fedora_2007_455_php_fc5.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-526
File : nvt/gb_fedora_2007_526_php_fc5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33008 GD Graphics Library gdImageStringFTEx() Function Crafted JIS Encoded Font Ove...

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-604.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL7859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080228_gd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19022.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19033.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1936.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-473-1.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-109.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0153.nasl - Type : ACT_GATHER_INFO
2007-05-04 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_7_or_5_2_2.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0153.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-455.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-415.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0155.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-038.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-036.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-035.nasl - Type : ACT_GATHER_INFO
2007-02-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-150.nasl - Type : ACT_GATHER_INFO
2007-02-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-149.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22289
BUGTRAQ http://www.securityfocus.com/archive/1/466166/100/0/threaded
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607
https://issues.rpath.com/browse/RPL-1030
https://issues.rpath.com/browse/RPL-1268
FEDORA http://fedoranews.org/cms/node/2631
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:036
http://www.mandriva.com/security/advisories?name=MDKSA-2007:038
http://www.mandriva.com/security/advisories?name=MDKSA-2007:109
MLIST http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0155.html
http://www.redhat.com/support/errata/RHSA-2007-0153.html
http://www.redhat.com/support/errata/RHSA-2007-0162.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
SECUNIA http://secunia.com/advisories/23916
http://secunia.com/advisories/24022
http://secunia.com/advisories/24052
http://secunia.com/advisories/24053
http://secunia.com/advisories/24107
http://secunia.com/advisories/24143
http://secunia.com/advisories/24151
http://secunia.com/advisories/24924
http://secunia.com/advisories/24945
http://secunia.com/advisories/24965
http://secunia.com/advisories/25575
http://secunia.com/advisories/29157
http://secunia.com/advisories/42813
TRUSTIX http://www.trustix.org/errata/2007/0007
UBUNTU http://www.ubuntu.com/usn/usn-473-1
VUPEN http://www.vupen.com/english/advisories/2007/0400
http://www.vupen.com/english/advisories/2011/0022

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:05:52
  • Multiple Updates
2024-02-01 12:02:10
  • Multiple Updates
2023-09-05 12:05:29
  • Multiple Updates
2023-09-05 01:02:01
  • Multiple Updates
2023-09-02 12:05:33
  • Multiple Updates
2023-09-02 01:02:01
  • Multiple Updates
2023-08-12 12:06:31
  • Multiple Updates
2023-08-12 01:02:02
  • Multiple Updates
2023-08-11 12:05:37
  • Multiple Updates
2023-08-11 01:02:05
  • Multiple Updates
2023-08-06 12:05:20
  • Multiple Updates
2023-08-06 01:02:02
  • Multiple Updates
2023-08-04 12:05:26
  • Multiple Updates
2023-08-04 01:02:05
  • Multiple Updates
2023-07-14 12:05:25
  • Multiple Updates
2023-07-14 01:02:03
  • Multiple Updates
2023-03-29 01:06:02
  • Multiple Updates
2023-03-28 12:02:08
  • Multiple Updates
2022-10-11 12:04:47
  • Multiple Updates
2022-10-11 01:01:54
  • Multiple Updates
2022-07-21 21:27:35
  • Multiple Updates
2021-05-04 12:05:17
  • Multiple Updates
2021-04-22 01:05:51
  • Multiple Updates
2020-05-23 00:19:10
  • Multiple Updates
2018-10-16 21:19:47
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2016-04-26 15:40:28
  • Multiple Updates
2015-10-30 13:24:05
  • Multiple Updates
2015-07-18 13:28:09
  • Multiple Updates
2014-10-11 13:25:58
  • Multiple Updates
2014-02-17 10:38:46
  • Multiple Updates
2013-05-11 10:18:26
  • Multiple Updates