ID CVE-2007-0455
Summary Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
References
Vulnerable Configurations
  • cpe:2.3:a:gd_graphics_library_project:gd_graphics_library:*:*:*:*:*:*:*:*
    cpe:2.3:a:gd_graphics_library_project:gd_graphics_library:*:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.5:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.5:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.6:-:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.6:-:*:*:*:*:*:*
  • cpe:2.3:a:php:php:4.4.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:php:php:4.4.6:rc1:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 21-07-2022 - 15:17)
Impact:
Exploitability:
CWE CWE-120
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:13:05.695-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
family unix
id oval:org.mitre.oval:def:11303
status accepted
submitted 2010-07-09T03:56:16-04:00
title Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2007:0153
  • rhsa
    id RHSA-2007:0155
  • rhsa
    id RHSA-2007:0162
  • rhsa
    id RHSA-2008:0146
rpms
  • php-0:5.1.6-11.el5
  • php-bcmath-0:5.1.6-11.el5
  • php-cli-0:5.1.6-11.el5
  • php-common-0:5.1.6-11.el5
  • php-dba-0:5.1.6-11.el5
  • php-debuginfo-0:5.1.6-11.el5
  • php-devel-0:5.1.6-11.el5
  • php-gd-0:5.1.6-11.el5
  • php-imap-0:5.1.6-11.el5
  • php-ldap-0:5.1.6-11.el5
  • php-mbstring-0:5.1.6-11.el5
  • php-mysql-0:5.1.6-11.el5
  • php-ncurses-0:5.1.6-11.el5
  • php-odbc-0:5.1.6-11.el5
  • php-pdo-0:5.1.6-11.el5
  • php-pgsql-0:5.1.6-11.el5
  • php-snmp-0:5.1.6-11.el5
  • php-soap-0:5.1.6-11.el5
  • php-xml-0:5.1.6-11.el5
  • php-xmlrpc-0:5.1.6-11.el5
  • php-0:4.3.2-40.ent
  • php-0:4.3.9-3.22.4
  • php-debuginfo-0:4.3.2-40.ent
  • php-debuginfo-0:4.3.9-3.22.4
  • php-devel-0:4.3.2-40.ent
  • php-devel-0:4.3.9-3.22.4
  • php-domxml-0:4.3.9-3.22.4
  • php-gd-0:4.3.9-3.22.4
  • php-imap-0:4.3.2-40.ent
  • php-imap-0:4.3.9-3.22.4
  • php-ldap-0:4.3.2-40.ent
  • php-ldap-0:4.3.9-3.22.4
  • php-mbstring-0:4.3.9-3.22.4
  • php-mysql-0:4.3.2-40.ent
  • php-mysql-0:4.3.9-3.22.4
  • php-ncurses-0:4.3.9-3.22.4
  • php-odbc-0:4.3.2-40.ent
  • php-odbc-0:4.3.9-3.22.4
  • php-pear-0:4.3.9-3.22.4
  • php-pgsql-0:4.3.2-40.ent
  • php-pgsql-0:4.3.9-3.22.4
  • php-snmp-0:4.3.9-3.22.4
  • php-xmlrpc-0:4.3.9-3.22.4
  • php-0:5.1.6-3.el4s1.6
  • php-bcmath-0:5.1.6-3.el4s1.6
  • php-cli-0:5.1.6-3.el4s1.6
  • php-common-0:5.1.6-3.el4s1.6
  • php-dba-0:5.1.6-3.el4s1.6
  • php-debuginfo-0:5.1.6-3.el4s1.6
  • php-devel-0:5.1.6-3.el4s1.6
  • php-gd-0:5.1.6-3.el4s1.6
  • php-imap-0:5.1.6-3.el4s1.6
  • php-ldap-0:5.1.6-3.el4s1.6
  • php-mbstring-0:5.1.6-3.el4s1.6
  • php-mysql-0:5.1.6-3.el4s1.6
  • php-ncurses-0:5.1.6-3.el4s1.6
  • php-odbc-0:5.1.6-3.el4s1.6
  • php-pdo-0:5.1.6-3.el4s1.6
  • php-pgsql-0:5.1.6-3.el4s1.6
  • php-snmp-0:5.1.6-3.el4s1.6
  • php-soap-0:5.1.6-3.el4s1.6
  • php-xml-0:5.1.6-3.el4s1.6
  • php-xmlrpc-0:5.1.6-3.el4s1.6
  • gd-0:2.0.28-5.4E.el4_6.1
  • gd-0:2.0.33-9.4.el5_1.1
  • gd-debuginfo-0:2.0.28-5.4E.el4_6.1
  • gd-debuginfo-0:2.0.33-9.4.el5_1.1
  • gd-devel-0:2.0.28-5.4E.el4_6.1
  • gd-devel-0:2.0.33-9.4.el5_1.1
  • gd-progs-0:2.0.28-5.4E.el4_6.1
  • gd-progs-0:2.0.33-9.4.el5_1.1
refmap via4
bid 22289
bugtraq 20070418 rPSA-2007-0073-1 php php-mysql php-pgsql
confirm
fedora
  • FEDORA-2007-150
  • FEDORA-2010-19022
  • FEDORA-2010-19033
mandriva
  • MDKSA-2007:035
  • MDKSA-2007:036
  • MDKSA-2007:038
  • MDKSA-2007:109
mlist [security-announce] 20070208 rPSA-2007-0028-1 gd
secunia
  • 23916
  • 24022
  • 24052
  • 24053
  • 24107
  • 24143
  • 24151
  • 24924
  • 24945
  • 24965
  • 25575
  • 29157
  • 42813
trustix 2007-0007
ubuntu USN-473-1
vupen
  • ADV-2007-0400
  • ADV-2011-0022
statements via4
contributor Mark J Cox
lastmodified 2007-05-14
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=234312 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/
Last major update 21-07-2022 - 15:17
Published 30-01-2007 - 17:28
Last modified 21-07-2022 - 15:17
Back to Top