6.8
CVSSv2

CVE-2007-5503

Published: 30/11/2007 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in Cairo prior to 1.4.12 might allow remote malicious users to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat cairo

Vendor Advisories

Peter Valchev discovered that Cairo did not correctly decode PNG image data By tricking a user or automated system into processing a specially crafted PNG with Cairo, a remote attacker could execute arbitrary code with user privileges ...
Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code For the stable distribution (etch), these problems have be ...

References

CWE-189http://rhn.redhat.com/errata/RHSA-2007-1078.htmlhttp://bugs.gentoo.org/show_bug.cgi?id=200350http://security.gentoo.org/glsa/glsa-200712-04.xmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119http://www.securitytracker.com/id?1019027http://secunia.com/advisories/27819http://secunia.com/advisories/27775http://secunia.com/advisories/27887http://secunia.com/advisories/27985http://bugs.gentoo.org/show_bug.cgi?id=201860http://www.gentoo.org/security/en/glsa/glsa-200712-24.xmlhttp://secunia.com/advisories/28289http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0015https://issues.rpath.com/browse/RPL-1966http://secunia.com/advisories/28476https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:019http://secunia.com/advisories/28529http://secunia.com/advisories/28555http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.htmlhttp://secunia.com/advisories/28838http://www.securityfocus.com/bid/26650http://secunia.com/advisories/27880http://www.debian.org/security/2008/dsa-1542http://secunia.com/advisories/29767http://www.vmware.com/security/advisories/VMSA-2008-0014.htmlhttp://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.htmlhttp://www.vmware.com/support/player2/doc/releasenotes_player2.htmlhttp://www.vmware.com/support/server/doc/releasenotes_server.htmlhttp://secunia.com/advisories/31707http://secunia.com/advisories/31711http://www.vmware.com/support/ws6/doc/releasenotes_ws6.htmlhttp://www.vupen.com/english/advisories/2008/2466http://www.vupen.com/english/advisories/2007/4045https://bugzilla.redhat.com/show_bug.cgi?id=387431http://security.gentoo.org/glsa/glsa-201209-25.xmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/38771https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251https://usn.ubuntu.com/550-2/https://usn.ubuntu.com/550-1/http://www.securityfocus.com/archive/1/495869/100/0/threadedhttp://www.securityfocus.com/archive/1/486405/100/0/threadedhttp://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514bhttp://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187https://usn.ubuntu.com/550-1/https://nvd.nist.gov