gsd-2007-3996
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.
Aliases
Aliases
{ GSD: { alias: "CVE-2007-3996", description: "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.", id: "GSD-2007-3996", references: [ "https://www.suse.com/security/cve/CVE-2007-3996.html", "https://www.debian.org/security/2008/dsa-1613", "https://access.redhat.com/errata/RHSA-2007:0917", "https://access.redhat.com/errata/RHSA-2007:0891", "https://access.redhat.com/errata/RHSA-2007:0890", "https://access.redhat.com/errata/RHSA-2007:0889", "https://access.redhat.com/errata/RHSA-2007:0888", "https://linux.oracle.com/cve/CVE-2007-3996.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2007-3996", ], details: "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.", id: "GSD-2007-3996", modified: "2023-12-13T01:21:42.228340Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2007-3996", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "26822", refsource: "SECUNIA", url: "http://secunia.com/advisories/26822", }, { name: "GLSA-200712-13", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200712-13.xml", }, { name: "DSA-1613", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1613", }, { name: "RHSA-2007:0888", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2007-0888.html", }, { name: "php-gdimagecreate-bo(36382)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/36382", }, { name: "oval:org.mitre.oval:def:11147", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147", }, { name: "SUSE-SA:2008:004", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html", }, { name: "28658", refsource: "SECUNIA", url: "http://secunia.com/advisories/28658", }, { name: "FEDORA-2007-709", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html", }, { name: "http://bugs.gentoo.org/show_bug.cgi?id=201546", refsource: "CONFIRM", url: "http://bugs.gentoo.org/show_bug.cgi?id=201546", }, { name: "26967", refsource: "SECUNIA", url: "http://secunia.com/advisories/26967", }, { name: "27351", refsource: "SECUNIA", url: "http://secunia.com/advisories/27351", }, { name: "GLSA-200710-02", refsource: "GENTOO", url: "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml", }, { name: "31168", refsource: "SECUNIA", url: "http://secunia.com/advisories/31168", }, { name: "http://www.php.net/ChangeLog-5.php#5.2.4", refsource: "CONFIRM", url: "http://www.php.net/ChangeLog-5.php#5.2.4", }, { name: "26930", refsource: "SECUNIA", url: "http://secunia.com/advisories/26930", }, { name: "2007-0026", refsource: "TRUSTIX", url: "http://www.trustix.org/errata/2007/0026/", }, { name: "RHSA-2007:0889", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2007-0889.html", }, { name: "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/", refsource: "MISC", url: "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/", }, { name: "https://issues.rpath.com/browse/RPL-1693", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-1693", }, { name: "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/", refsource: "MISC", url: "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/", }, { name: "https://issues.rpath.com/browse/RPL-1702", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-1702", }, { name: "27545", refsource: "SECUNIA", url: "http://secunia.com/advisories/27545", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", refsource: "CONFIRM", url: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", }, { name: "USN-557-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-557-1", }, { name: "26838", refsource: "SECUNIA", url: "http://secunia.com/advisories/26838", }, { name: "3103", refsource: "SREASON", url: "http://securityreason.com/securityalert/3103", }, { name: "27377", refsource: "SECUNIA", url: "http://secunia.com/advisories/27377", }, { name: "28009", refsource: "SECUNIA", url: "http://secunia.com/advisories/28009", }, { name: "MDKSA-2007:187", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187", }, { name: "27102", refsource: "SECUNIA", url: "http://secunia.com/advisories/27102", }, { name: "ADV-2007-3023", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2007/3023", }, { name: "http://www.php.net/releases/5_2_4.php", refsource: "CONFIRM", url: "http://www.php.net/releases/5_2_4.php", }, { name: "28147", refsource: "SECUNIA", url: "http://secunia.com/advisories/28147", }, { name: "26895", refsource: "SECUNIA", url: "http://secunia.com/advisories/26895", }, { name: "RHSA-2007:0890", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2007-0890.html", }, { name: "RHSA-2007:0891", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2007-0891.html", }, { name: "26871", refsource: "SECUNIA", url: "http://secunia.com/advisories/26871", }, { name: "php-gdimagecopyresized-bo(36383)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/36383", }, { name: "26642", refsource: "SECUNIA", url: "http://secunia.com/advisories/26642", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "5.2.3", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2007-3996", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-189", }, ], }, ], }, references: { reference_data: [ { name: "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/", refsource: "MISC", tags: [ "Patch", ], url: "http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/", }, { name: "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/", refsource: "MISC", tags: [], url: "http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/", }, { name: "http://www.php.net/ChangeLog-5.php#5.2.4", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://www.php.net/ChangeLog-5.php#5.2.4", }, { name: "http://www.php.net/releases/5_2_4.php", refsource: "CONFIRM", tags: [], url: "http://www.php.net/releases/5_2_4.php", }, { name: "26642", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/26642", }, { name: "https://issues.rpath.com/browse/RPL-1702", refsource: "CONFIRM", tags: [], url: "https://issues.rpath.com/browse/RPL-1702", }, { name: "https://issues.rpath.com/browse/RPL-1693", refsource: "CONFIRM", tags: [], url: "https://issues.rpath.com/browse/RPL-1693", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", refsource: "CONFIRM", tags: [], url: "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm", }, { name: "FEDORA-2007-709", refsource: "FEDORA", tags: [], url: "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html", }, { name: "GLSA-200710-02", refsource: "GENTOO", tags: [], url: "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml", }, { name: "MDKSA-2007:187", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187", }, { name: "RHSA-2007:0890", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0890.html", }, { name: "RHSA-2007:0889", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2007-0889.html", }, { name: "RHSA-2007:0888", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0888.html", }, { name: "RHSA-2007:0891", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0891.html", }, { name: "2007-0026", refsource: "TRUSTIX", tags: [], url: "http://www.trustix.org/errata/2007/0026/", }, { name: "26822", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26822", }, { name: "26838", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26838", }, { name: "26930", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26930", }, { name: "26871", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26871", }, { name: "26895", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26895", }, { name: "26967", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26967", }, { name: "27351", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/27351", }, { name: "27377", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/27377", }, { name: "27545", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/27545", }, { name: "27102", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/27102", }, { name: "3103", refsource: "SREASON", tags: [], url: "http://securityreason.com/securityalert/3103", }, { name: "http://bugs.gentoo.org/show_bug.cgi?id=201546", refsource: "CONFIRM", tags: [], url: "http://bugs.gentoo.org/show_bug.cgi?id=201546", }, { name: "GLSA-200712-13", refsource: "GENTOO", tags: [], url: "http://security.gentoo.org/glsa/glsa-200712-13.xml", }, { name: "USN-557-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/usn-557-1", }, { name: "28009", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/28009", }, { name: "28147", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/28147", }, { name: "SUSE-SA:2008:004", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html", }, { name: "28658", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/28658", }, { name: "DSA-1613", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2008/dsa-1613", }, { name: "31168", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31168", }, { name: "ADV-2007-3023", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/3023", }, { name: "php-gdimagecopyresized-bo(36383)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/36383", }, { name: "php-gdimagecreate-bo(36382)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/36382", }, { name: "oval:org.mitre.oval:def:11147", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: true, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2017-09-29T01:29Z", publishedDate: "2007-09-04T18:17Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.