Executive Summary
Summary | |
---|---|
Title | Updated cairo packages fix vulnerability |
Informations | |||
---|---|---|---|
Name | MDVSA-2008:019 | First vendor Publication | 2008-01-21 |
Vendor | Mandriva | Last vendor Modification | 2008-01-21 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Peter Valchev discovered that Cairo did not correctly decode PNG image data. By tricking a user or automated system into processing a specially crafted PNG with Cairo, a remote attacker could execute arbitrary code with the privileges of the user opening the file. The updated packages have been patched to correct this issue. |
Original Source
Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:019 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11251 | |||
Oval ID: | oval:org.mitre.oval:def:11251 | ||
Title: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Description: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-5503 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16949 | |||
Oval ID: | oval:org.mitre.oval:def:16949 | ||
Title: | USN-550-1 -- libcairo vulnerability | ||
Description: | Peter Valchev discovered that Cairo did not correctly decode PNG image data. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-550-1 CVE-2007-5503 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | libcairo |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20384 | |||
Oval ID: | oval:org.mitre.oval:def:20384 | ||
Title: | DSA-1542-1 libcairo - arbitrary code execution | ||
Description: | Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1542-1 CVE-2007-5503 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libcairo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:21991 | |||
Oval ID: | oval:org.mitre.oval:def:21991 | ||
Title: | ELSA-2007:1078: cairo security update (Important) | ||
Description: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:1078-02 CVE-2007-5503 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | cairo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:8136 | |||
Oval ID: | oval:org.mitre.oval:def:8136 | ||
Title: | DSA-1542 libcairo -- integer overflow | ||
Description: | Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1542 CVE-2007-5503 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libcairo |
Definition Synopsis: | |||
OpenVAS Exploits
Date | Description |
---|---|
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w... File : nvt/glsa_201209_25.nasl |
2009-04-09 | Name : Mandriva Update for cairo MDVSA-2008:019 (cairo) File : nvt/gb_mandriva_MDVSA_2008_019.nasl |
2009-03-23 | Name : Ubuntu Update for libcairo vulnerability USN-550-1 File : nvt/gb_ubuntu_USN_550_1.nasl |
2009-03-23 | Name : Ubuntu Update for libcairo regression USN-550-2 File : nvt/gb_ubuntu_USN_550_2.nasl |
2009-03-06 | Name : RedHat Update for cairo RHSA-2007:1078-02 File : nvt/gb_RHSA-2007_1078-02_cairo.nasl |
2009-02-24 | Name : Fedora Update for cairo FEDORA-2007-3818 File : nvt/gb_fedora_2007_3818_cairo_fc7.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-04 (cairo) File : nvt/glsa_200712_04.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-24 (emul-linux-x86-gtklibs) File : nvt/glsa_200712_24.nasl |
2008-04-21 | Name : Debian Security Advisory DSA 1542-1 (libcairo) File : nvt/deb_1542_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-337-01 cairo File : nvt/esoft_slk_ssa_2007_337_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
39242 | Cairo read_png PNG Image Size Overflow |
Snort® IPS/IDS
Date | Description |
---|---|
2014-12-23 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 32889-community - Revision : 2 - Type : FILE-IMAGE |
2015-01-23 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 32889 - Revision : 2 - Type : FILE-IMAGE |
2014-01-10 | Microsoft Multiple Products PNG large image height download attempt RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft Multiple Products PNG large image height download attempt RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 3132-community - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 3132 - Revision : 15 - Type : FILE-IMAGE |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2012-10-01 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071129_cairo_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-019.nasl - Type : ACT_GATHER_INFO |
2008-04-17 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1542.nasl - Type : ACT_GATHER_INFO |
2008-02-06 | Name : The remote openSUSE host is missing a security update. File : suse_cairo-4947.nasl - Type : ACT_GATHER_INFO |
2008-02-06 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_cairo-4961.nasl - Type : ACT_GATHER_INFO |
2008-01-21 | Name : The remote Fedora host is missing a security update. File : fedora_2007-3818.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200712-04.nasl - Type : ACT_GATHER_INFO |
2007-12-04 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-337-01.nasl - Type : ACT_GATHER_INFO |
2007-12-04 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-550-1.nasl - Type : ACT_GATHER_INFO |
2007-11-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-1078.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 11:39:08 |
|