6.8
MEDIUM
CVE-2007-5503
Cairo Integer Overflow Buffer Overflow Vulnerability
Description

Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.

INFO

Published Date :

Nov. 30, 2007, 1:46 a.m.

Last Modified :

Feb. 13, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-5503 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat cairo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5503.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=200350
http://bugs.gentoo.org/show_bug.cgi?id=201860
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514b
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://rhn.redhat.com/errata/RHSA-2007-1078.html Patch Vendor Advisory
http://secunia.com/advisories/27775 Vendor Advisory
http://secunia.com/advisories/27819 Vendor Advisory
http://secunia.com/advisories/27880 Vendor Advisory
http://secunia.com/advisories/27887 Vendor Advisory
http://secunia.com/advisories/27985 Vendor Advisory
http://secunia.com/advisories/28289 Vendor Advisory
http://secunia.com/advisories/28476 Vendor Advisory
http://secunia.com/advisories/28529 Vendor Advisory
http://secunia.com/advisories/28555 Vendor Advisory
http://secunia.com/advisories/28838 Vendor Advisory
http://secunia.com/advisories/29767 Vendor Advisory
http://secunia.com/advisories/31707 Vendor Advisory
http://secunia.com/advisories/31711 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200712-04.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0015
http://www.debian.org/security/2008/dsa-1542
http://www.gentoo.org/security/en/glsa/glsa-200712-24.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:019
http://www.securityfocus.com/archive/1/486405/100/0/threaded
http://www.securityfocus.com/archive/1/495869/100/0/threaded
http://www.securityfocus.com/bid/26650
http://www.securitytracker.com/id?1019027
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
http://www.vupen.com/english/advisories/2007/4045 Vendor Advisory
http://www.vupen.com/english/advisories/2008/2466 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=387431
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771
https://issues.rpath.com/browse/RPL-1966
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251
https://usn.ubuntu.com/550-1/
https://usn.ubuntu.com/550-2/
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5503 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5503 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2007-5503 cairo integer overflow Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
    Removed Reference https://access.redhat.com/errata/RHSA-2007:1078 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2007-5503 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. CVE-2007-5503 cairo integer overflow
    Removed Reference http://gitweb.freedesktop.org/?p=cairo;a=commitdiff;h=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360 [No Types Assigned]
    Removed Reference http://gitweb.freedesktop.org/?p=cairo;a=commitdiff;h=e49bcde27f88e21d5b8037a0089a226096f6514b [Exploit]
    Removed Reference http://gitweb.freedesktop.org/?p=cairo;a=commitdiff_plain;h=6020f67f1a49cfe3844c4938d4af24c63c8424cc;hp=c79fc9af334fd6f2d1078071d64178125561b187 [No Types Assigned]
    Added Reference http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514b [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:1078 [No Types Assigned]
    Added Reference http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2007-5503 [No Types Assigned]
    Added Reference http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/495869/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/486405/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/495869/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/486405/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-550-1 [No Types Assigned]
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-550-2 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/550-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/550-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11251 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38771 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38771 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5503 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5503 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.47 }} 2.44%

score

0.95099

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability