Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-3476 First vendor Publication 2007-06-28
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3476

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10348
 
Oval ID: oval:org.mitre.oval:def:10348
Title: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Description: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3476
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21803
 
Oval ID: oval:org.mitre.oval:def:21803
Title: ELSA-2008:0146: gd security update (Moderate)
Description: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Family: unix Class: patch
Reference(s): ELSA-2008:0146-01
CVE-2006-4484
CVE-2007-0455
CVE-2007-2756
CVE-2007-3472
CVE-2007-3473
CVE-2007-3475
CVE-2007-3476
Version: 33
Platform(s): Oracle Linux 5
Product(s): gd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2009-11-23 Name : Ubuntu USN-854-1 (libgd2)
File : nvt/ubuntu_854_1.nasl
2009-10-13 Name : SLES10: Security update for gd
File : nvt/sles10_gd.nasl
2009-10-10 Name : SLES9: Security update for gd
File : nvt/sles9p5018750.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015608.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:164 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_164.nasl
2009-04-09 Name : Mandriva Update for gd MDKSA-2007:153 (gd)
File : nvt/gb_mandriva_MDKSA_2007_153.nasl
2009-03-06 Name : RedHat Update for gd RHSA-2008:0146-01
File : nvt/gb_RHSA-2008_0146-01_gd.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-692
File : nvt/gb_fedora_2007_692_gd_fc6.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-2055
File : nvt/gb_fedora_2007_2055_gd_fc7.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 x86_64
File : nvt/gb_CESA-2008_0146_gd_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 i386
File : nvt/gb_CESA-2008_0146_gd_centos4_i386.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-05 (gd)
File : nvt/glsa_200708_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-17 (tetex)
File : nvt/glsa_200709_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl
2008-09-04 Name : FreeBSD Ports: gd
File : nvt/freebsd_gd0.nasl
2008-08-15 Name : Debian Security Advisory DSA 1613-1 (libgd2)
File : nvt/deb_1613_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37741 GD Graphics Library (libgd) gd_gif_in.c Image Handling DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080228_gd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19022.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19033.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-854-1.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11666.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11578.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1613.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3980.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gd-3895.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2055.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3978.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3979.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gd-3896.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-17.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-692.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-164.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-153.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-05.nasl - Type : ACT_GATHER_INFO
2007-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6e09999725d811dc878b000c29c5647f.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24651
BUGTRAQ http://www.securityfocus.com/archive/1/478796/100/0/threaded
CONFIRM ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0....
http://bugs.libgd.org/?do=details&task_id=87
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
DEBIAN http://www.debian.org/security/2008/dsa-1613
FEDORA http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854...
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg0031...
GENTOO http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
MISC http://www.libgd.org/ReleaseNote020035
OSVDB http://osvdb.org/37741
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0146.html
SECUNIA http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0024/
VUPEN http://www.vupen.com/english/advisories/2011/0022

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:06:02
  • Multiple Updates
2021-04-22 01:06:35
  • Multiple Updates
2020-05-23 01:38:25
  • Multiple Updates
2020-05-23 00:20:01
  • Multiple Updates
2018-10-16 21:20:01
  • Multiple Updates
2017-09-29 09:23:07
  • Multiple Updates
2016-06-28 16:40:44
  • Multiple Updates
2016-04-26 16:18:31
  • Multiple Updates
2014-02-17 10:40:42
  • Multiple Updates
2013-05-11 10:29:43
  • Multiple Updates
2012-11-07 00:15:56
  • Multiple Updates