Executive Summary

Informations
Name CVE-2007-4033 First vendor Publication 2007-07-27
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4033

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10557
 
Oval ID: oval:org.mitre.oval:def:10557
Title: Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.
Description: Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4033
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17436
 
Oval ID: oval:org.mitre.oval:def:17436
Title: USN-515-1 -- t1lib vulnerability
Description: It was discovered that t1lib does not properly perform bounds checking which can result in a buffer overflow vulnerability.
Family: unix Class: patch
Reference(s): USN-515-1
CVE-2007-4033
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20498
 
Oval ID: oval:org.mitre.oval:def:20498
Title: DSA-1390-1 t1lib - arbitrary code execution
Description: Hamid Ebadi discovered a buffer overflow in the intT1_Env_GetCompletePath routine in t1lib, a Type 1 font rasterizer library. This flaw could allow an attacker to crash an application using the t1lib shared libraries, and potentially execute arbitrary code within such an application's security context.
Family: unix Class: patch
Reference(s): DSA-1390-1
CVE-2007-4033
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): t1lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.4
File : nvt/nopsec_php_5_2_4.nasl
2009-10-13 Name : SLES10: Security update for t1lib
File : nvt/sles10_t1lib.nasl
2009-04-09 Name : Mandriva Update for t1lib MDKSA-2007:189 (t1lib)
File : nvt/gb_mandriva_MDKSA_2007_189.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:230 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_230.nasl
2009-03-23 Name : Ubuntu Update for t1lib vulnerability USN-515-1
File : nvt/gb_ubuntu_USN_515_1.nasl
2009-02-27 Name : Fedora Update for t1lib FEDORA-2007-2343
File : nvt/gb_fedora_2007_2343_t1lib_fc7.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-750
File : nvt/gb_fedora_2007_750_tetex_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-12 (t1lib)
File : nvt/glsa_200710_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-26 (tetex)
File : nvt/glsa_200711_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl
2008-01-17 Name : Debian Security Advisory DSA 1390-1 (t1lib)
File : nvt/deb_1390_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38698 t1lib lib/t1lib/t1env.c intT1_EnvGetCompletePath() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071108_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11934.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_t1lib-4588.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-230.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-750.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3390.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3308.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-26.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-515-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1031.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2343.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_t1lib-4592.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1390.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-12.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-189.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25079
BUGTRAQ http://www.securityfocus.com/archive/1/480239/100/100/threaded
http://www.securityfocus.com/archive/1/480244/100/100/threaded
http://www.securityfocus.com/archive/1/485823/100/0/threaded
http://www.securityfocus.com/archive/1/487984/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=193437
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007
https://issues.rpath.com/browse/RPL-1972
DEBIAN http://www.debian.org/security/2007/dsa-1390
EXPLOIT-DB https://www.exploit-db.com/exploits/4227
FEDORA http://fedoranews.org/updates/FEDORA-2007-234.shtml
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0066...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0072...
GENTOO http://security.gentoo.org/glsa/glsa-200710-12.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:189
http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
MISC http://www.bugtraq.ir/adv/t1lib.txt
https://bugzilla.redhat.com/show_bug.cgi?id=303021
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1027.html
http://www.redhat.com/support/errata/RHSA-2007-1030.html
http://www.redhat.com/support/errata/RHSA-2007-1031.html
SECTRACK http://www.securitytracker.com/id?1018905
SECUNIA http://secunia.com/advisories/26241
http://secunia.com/advisories/26901
http://secunia.com/advisories/26981
http://secunia.com/advisories/26992
http://secunia.com/advisories/27239
http://secunia.com/advisories/27297
http://secunia.com/advisories/27439
http://secunia.com/advisories/27599
http://secunia.com/advisories/27718
http://secunia.com/advisories/27743
http://secunia.com/advisories/28345
http://secunia.com/advisories/30168
SUSE http://www.novell.com/linux/security/advisories/2007_23_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-515-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35620

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:07:03
  • Multiple Updates
2024-02-01 12:02:22
  • Multiple Updates
2023-09-05 12:06:34
  • Multiple Updates
2023-09-05 01:02:13
  • Multiple Updates
2023-09-02 12:06:41
  • Multiple Updates
2023-09-02 01:02:14
  • Multiple Updates
2023-08-12 12:07:45
  • Multiple Updates
2023-08-12 01:02:14
  • Multiple Updates
2023-08-11 12:06:43
  • Multiple Updates
2023-08-11 01:02:18
  • Multiple Updates
2023-08-06 12:06:24
  • Multiple Updates
2023-08-06 01:02:15
  • Multiple Updates
2023-08-04 12:06:30
  • Multiple Updates
2023-08-04 01:02:18
  • Multiple Updates
2023-07-14 12:06:29
  • Multiple Updates
2023-07-14 01:02:15
  • Multiple Updates
2023-03-29 01:07:13
  • Multiple Updates
2023-03-28 12:02:21
  • Multiple Updates
2022-10-11 12:05:45
  • Multiple Updates
2022-10-11 01:02:06
  • Multiple Updates
2021-05-04 12:06:11
  • Multiple Updates
2021-04-22 01:06:44
  • Multiple Updates
2020-05-23 00:20:12
  • Multiple Updates
2019-06-08 12:02:10
  • Multiple Updates
2018-10-16 00:19:11
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2017-07-29 12:02:25
  • Multiple Updates
2016-04-26 16:25:21
  • Multiple Updates
2014-02-17 10:41:08
  • Multiple Updates
2013-05-11 10:32:45
  • Multiple Updates