Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-3477 | First vendor Publication | 2007-06-28 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allow attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-399 | Resource Management Errors |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13910 | |||
Oval ID: | oval:org.mitre.oval:def:13910 | ||
Title: | USN-854-1 -- libgd2 vulnerabilities | ||
Description: | Tomas Hoger discovered that the GD library did not properly handle the number of colors in certain malformed GD images. If a user or automated system were tricked into processing a specially crafted GD image, an attacker could cause a denial of service or possibly execute arbitrary code. It was discovered that the GD library did not properly handle incorrect color indexes. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 6.06 LTS. It was discovered that the GD library did not properly handle certain malformed GIF images. If a user or automated system were tricked into processing a specially crafted GIF image, an attacker could cause a denial of service. This issue only affected Ubuntu 6.06 LTS. It was discovered that the GD library did not properly handle large angle degree values. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service. This issue only affected Ubuntu 6.06 LTS | ||
Family: | unix | Class: | patch |
Reference(s): | USN-854-1 CVE-2009-3546 CVE-2009-3293 CVE-2007-3475 CVE-2007-3476 CVE-2007-3477 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 8.10 Ubuntu 9.10 Ubuntu 6.06 Ubuntu 9.04 | Product(s): | libgd2 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-11-23 | Name : Ubuntu USN-854-1 (libgd2) File : nvt/ubuntu_854_1.nasl |
2009-10-13 | Name : SLES10: Security update for gd File : nvt/sles10_gd.nasl |
2009-10-10 | Name : SLES9: Security update for PHP4 File : nvt/sles9p5015608.nasl |
2009-10-10 | Name : SLES9: Security update for gd File : nvt/sles9p5018750.nasl |
2009-04-09 | Name : Mandriva Update for gd MDKSA-2007:153 (gd) File : nvt/gb_mandriva_MDKSA_2007_153.nasl |
2009-04-09 | Name : Mandriva Update for tetex MDKSA-2007:164 (tetex) File : nvt/gb_mandriva_MDKSA_2007_164.nasl |
2009-02-27 | Name : Fedora Update for gd FEDORA-2007-2055 File : nvt/gb_fedora_2007_2055_gd_fc7.nasl |
2009-02-27 | Name : Fedora Update for gd FEDORA-2007-692 File : nvt/gb_fedora_2007_692_gd_fc6.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200708-05 (gd) File : nvt/glsa_200708_05.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200709-17 (tetex) File : nvt/glsa_200709_17.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200711-34 (cstetex) File : nvt/glsa_200711_34.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-13 (ptex) File : nvt/glsa_200805_13.nasl |
2008-09-04 | Name : FreeBSD Ports: gd File : nvt/freebsd_gd0.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1613-1 (libgd2) File : nvt/deb_1613_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
42062 | GD Graphics Library (libgd) Multiple Function Large Angle Degree Value DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2018-05-01 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO |
2015-07-16 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO |
2011-01-05 | Name : The remote Fedora host is missing a security update. File : fedora_2010-19022.nasl - Type : ACT_GATHER_INFO |
2011-01-05 | Name : The remote Fedora host is missing a security update. File : fedora_2010-19033.nasl - Type : ACT_GATHER_INFO |
2009-11-06 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-854-1.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_11666.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_11578.nasl - Type : ACT_GATHER_INFO |
2008-07-23 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1613.nasl - Type : ACT_GATHER_INFO |
2008-05-13 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_gd-3895.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_apache2-mod_php5-3980.nasl - Type : ACT_GATHER_INFO |
2007-11-26 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-2055.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_apache2-mod_php5-3978.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_apache2-mod_php5-3979.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_gd-3896.nasl - Type : ACT_GATHER_INFO |
2007-10-03 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200709-17.nasl - Type : ACT_GATHER_INFO |
2007-09-24 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-692.nasl - Type : ACT_GATHER_INFO |
2007-08-15 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-164.nasl - Type : ACT_GATHER_INFO |
2007-08-13 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-153.nasl - Type : ACT_GATHER_INFO |
2007-08-13 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200708-05.nasl - Type : ACT_GATHER_INFO |
2007-07-01 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_6e09999725d811dc878b000c29c5647f.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:16:58 |
|
2024-11-28 12:12:46 |
|
2021-05-05 01:03:45 |
|
2021-05-04 12:06:02 |
|
2021-04-22 01:06:35 |
|
2020-05-23 01:38:25 |
|
2020-05-23 00:20:02 |
|
2018-10-16 21:20:01 |
|
2016-06-28 16:40:45 |
|
2016-04-26 16:18:31 |
|
2015-07-18 13:28:10 |
|
2014-02-17 10:40:43 |
|
2013-05-11 10:29:43 |
|