Vulnerabilities > CVE-2006-4484 - Input Validation vulnerability in PHP

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
high complexity
php
nessus

Summary

Buffer overflow in the LWZReadByte_ function in ext/gd/libgd/gd_gif_in.c in the GD extension in PHP before 5.1.5 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array.

Vulnerable Configurations

Part Description Count
Application
Php
4

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_052.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:052 (php4,php5). Various security problems have been fixed in the PHP script language engine and its modules, versions 4 and 5. The PHP4 updated packages were released on September 12, the PHP5 update packages were released on September 20. The following security problems were fixed, with respective Mitre CVE ID: - The CURL module lacked checks for control characters (CVE-2006-2563) - A potential basedir evasion in the CURL module (CVE-2006-4483) - basedir and safemode evasion in the IMAP module (CVE-2006-4481) - str_repeat() contained an integer overflow (CVE-2006-4482) - GIF LZWReadByte overflow in the GD extension (CVE-2006-4484) - ext/wddx contained a buffer overflow - memory_limit() lacked checks for integer overflows - fixed memory overflow in foreach (CVE-2006-4482) - a bug in sscanf() could potentially be exploited to execute arbitrary code (CVE-2006-4020)
    last seen2019-10-28
    modified2007-02-18
    plugin id24430
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24430
    titleSUSE-SA:2006:052: php4,php5
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2006:052
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(24430);
     script_version ("1.9");
     
     name["english"] = "SUSE-SA:2006:052: php4,php5";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2006:052 (php4,php5).
    
    
    Various security problems have been fixed in the PHP script
    language engine and its modules, versions 4 and 5.
    
    The PHP4 updated packages were released on September 12, the PHP5
    update packages were released on September 20.
    
    The following security problems were fixed, with respective Mitre
    CVE ID:
    - The CURL module lacked checks for control characters (CVE-2006-2563)
    - A potential basedir evasion in the CURL module (CVE-2006-4483)
    - basedir and safemode evasion in the IMAP module (CVE-2006-4481)
    - str_repeat() contained an integer overflow (CVE-2006-4482)
    - GIF LZWReadByte overflow in the GD extension (CVE-2006-4484)
    - ext/wddx contained a buffer overflow
    - memory_limit() lacked checks for integer overflows
    - fixed memory overflow in foreach (CVE-2006-4482)
    - a bug in sscanf() could potentially be exploited to execute arbitrary code (CVE-2006-4020)" );
     script_set_attribute(attribute:"solution", value:
    "http://www.novell.com/linux/security/advisories/2006_52_php.html" );
     script_set_attribute(attribute:"risk_factor", value:"Medium" );
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/02/18");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the php4,php5 package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"apache2-mod_php4-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"apache2-mod_php5-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-curl-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-devel-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-exif-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-fastcgi-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-gd-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-imap-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-mbstring-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-pgsql-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-servlet-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-session-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-unixODBC-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-wddx-4.4.0-6.18", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-bcmath-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-curl-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-devel-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-dom-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-exif-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-fastcgi-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-ftp-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-gd-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-iconv-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-imap-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-ldap-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mbstring-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mysql-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mysqli-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-pear-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-pgsql-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-soap-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-wddx-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-xmlrpc-5.0.4-9.17", release:"SUSE10.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"apache2-mod_php4-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"mod_php4-servlet-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-curl-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-devel-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-exif-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-fastcgi-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-gd-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-imap-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-mbstring-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-pear-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-pgsql-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-session-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-sysvshm-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-wddx-4.3.8-8.31", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"apache2-mod_php4-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"apache2-mod_php5-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"mod_php4-servlet-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-curl-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-devel-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-exif-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-fastcgi-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-gd-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-imap-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-mbstring-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-pear-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-pgsql-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-session-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-sysvshm-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php4-wddx-4.3.10-14.28", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-bcmath-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-curl-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-dba-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-devel-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-dom-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-exif-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-fastcgi-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-ftp-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-gd-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-iconv-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-imap-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-ldap-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mbstring-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mysql-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-mysqli-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-pear-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-pgsql-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-soap-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-wddx-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"php5-xmlrpc-5.0.3-14.27", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0669.NASL
    descriptionUpdated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A response-splitting issue was discovered in the PHP session handling. If a remote attacker can force a carefully crafted session identifier to be used, a cross-site-scripting or response-splitting attack could be possible. (CVE-2006-3016) A buffer overflow was discovered in the PHP sscanf() function. If a script used the sscanf() function with positional arguments in the format string, a remote attacker sending a carefully crafted request could execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id22423
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22423
    titleCentOS 3 / 4 : php (CESA-2006:0669)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PERL-TK-5035.NASL
    descriptionSpecially crafted GIF files could crash perl-Tk (CVE-2006-4484).
    last seen2020-06-01
    modified2020-06-02
    plugin id31340
    published2008-03-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31340
    titleopenSUSE 10 Security Update : perl-Tk (perl-Tk-5035)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12093.NASL
    descriptionSpecially crafted GIF files could crash perl-Tk. (CVE-2006-4484)
    last seen2020-06-01
    modified2020-06-02
    plugin id41199
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41199
    titleSuSE9 Security Update : perl-Tk (YOU Patch Number 12093)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-342-1.NASL
    descriptionThe sscanf() function did not properly check array boundaries. In applications which use sscanf() with argument swapping, a remote attacker could potentially exploit this to crash the affected web application or even execute arbitrary code with the application
    last seen2020-06-01
    modified2020-06-02
    plugin id27921
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27921
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : php4, php5 vulnerabilities (USN-342-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TKIMG-5320.NASL
    descriptionThis update fixes two vulnerabilities while parsing GIF images. (CVE-2008-0553, CVE-2006-4484)
    last seen2020-06-01
    modified2020-06-02
    plugin id33122
    published2008-06-09
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33122
    titleopenSUSE 10 Security Update : tkimg (tkimg-5320)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_EA09C5DF436211DB81E1000E0C2E438A.NASL
    descriptionThe PHP development team reports : - Added missing safe_mode/open_basedir checks inside the error_log(), file_exists(), imap_open() and imap_reopen() functions. - Fixed overflows inside str_repeat() and wordwrap() functions on 64bit systems. - Fixed possible open_basedir/safe_mode bypass in cURL extension and with realpath cache. - Fixed overflow in GD extension on invalid GIF images. - Fixed a buffer overflow inside sscanf() function. - Fixed an out of bounds read inside stripos() function. - Fixed memory_limit restriction on 64 bit system.
    last seen2020-06-01
    modified2020-06-02
    plugin id22343
    published2006-09-14
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22343
    titleFreeBSD : php -- multiple vulnerabilities (ea09c5df-4362-11db-81e1-000e0c2e438a)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SDL_IMAGE-4956.NASL
    descriptionSpecially crafted GIF files could crash the SDL_image library (CVE-2006-4484).
    last seen2020-06-01
    modified2020-06-02
    plugin id30141
    published2008-02-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30141
    titleopenSUSE 10 Security Update : SDL_image (SDL_image-4956)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-077.NASL
    descriptionA vulnerability in perl-Tk was found where specially crafted GIF images could crash perl-Tk (an identical issue to that found in php-gd, gd, and SDL_image). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36248
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36248
    titleMandriva Linux Security Advisory : perl-Tk (MDVSA-2008:077)
  • NASL familyCGI abuses
    NASL idPHP_5_1_5.NASL
    descriptionAccording to its banner, the version of PHP 5.x installed on the remote host is older than 5.1.5. Such versions may be affected by the following vulnerabilities : - The c-client library 2000, 2001, or 2004 for PHP does not check the safe_mode or open_basedir functions. (CVE-2006-1017) - A buffer overflow exists in the sscanf function. (CVE-2006-4020) - The file_exists and imap_reopen functions do not check for the safe_mode and open_basedir settings, which allows local users to bypass the settings. (CVE-2006-4481) - Multiple heap-based buffer overflows exist in the str_repeat and wordwrap functions in ext/standard/string.c. (CVE-2006-4482) - The cURL extension files permit the CURLOPT_FOLLOWLOCATION option when open_basedir or safe_mode is enabled, which allows attackers to perform unauthorized actions. (CVE-2006-4483) - A buffer overflow vulnerability exists in the LWZReadByte_ function in ext/gd/libgd/gd_gif_in.c in the GD extension. (CVE-2006-4484) - The stripos function is affected by an out-of-bounds read. (CVE-2006-4485)
    last seen2020-06-01
    modified2020-06-02
    plugin id17713
    published2011-11-18
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17713
    titlePHP 5.1.x < 5.1.5 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-038.NASL
    descriptionBuffer overflow in the LWZReadByte() function in gd_gif_in.c in GD prior to 2.0.34 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array. This was originally fixed in PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id37016
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37016
    titleMandriva Linux Security Advisory : gd (MDVSA-2008:038)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TKIMG-5328.NASL
    descriptionThis update fixes two vulnerabilities while parsing GIF images. (CVE-2008-0553, CVE-2006-4484)
    last seen2020-06-01
    modified2020-06-02
    plugin id33123
    published2008-06-09
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33123
    titleopenSUSE 10 Security Update : tkimg (tkimg-5328)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1643.NASL
    descriptionRebuilt to utilize system gd instead of internal copy. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31079
    published2008-02-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31079
    titleFedora 7 : graphviz-2.12-10.fc7 (2008-1643)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0146.NASL
    descriptionFrom Red Hat Security Advisory 2008:0146 : Updated gd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The gd package contains a graphics library used for the dynamic creation of images such as PNG and JPEG. Multiple issues were discovered in the gd GIF image-handling code. A carefully-crafted GIF file could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2006-4484, CVE-2007-3475, CVE-2007-3476) An integer overflow was discovered in the gdImageCreateTrueColor() function, leading to incorrect memory allocations. A carefully crafted image could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2007-3472) A buffer over-read flaw was discovered. This could cause a crash in an application using the gd library to render certain strings using a JIS-encoded font. (CVE-2007-0455) A flaw was discovered in the gd PNG image handling code. A truncated PNG image could cause an infinite loop in an application using the gd library. (CVE-2007-2756) A flaw was discovered in the gd X BitMap (XBM) image-handling code. A malformed or truncated XBM image could cause a crash in an application using the gd library. (CVE-2007-3473) Users of gd should upgrade to these updated packages, which contain backported patches which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67657
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67657
    titleOracle Linux 4 / 5 : gd (ELSA-2008-0146)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-1024.NASL
    descriptionThis update includes the latest upstream release of PHP 5.1, version 5.1.6, fixing a number of security vulnerabilities, and other bugs. An integer overflow was discovered in the PHP memory handling routines. If a script can cause memory allocation based on untrusted user data, a remote attacker sending a carefully crafted request could execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id24032
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24032
    titleFedora Core 5 : php-5.1.6-1.1 (2006-1024)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200802-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200802-01 (SDL_image: Two buffer overflow vulnerabilities) The LWZReadByte() function in file IMG_gif.c and the IMG_LoadLBM_RW() function in file IMG_lbm.c each contain a boundary error that can be triggered to cause a static buffer overflow and a heap-based buffer overflow. The first boundary error comes from some old vulnerable GD PHP code (CVE-2006-4484). Impact : A remote attacker can make an application using the SDL_image library to process a specially crafted GIF file or IFF ILBM file that will trigger a buffer overflow, resulting in the execution of arbitrary code with the permissions of the application or the application crash. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id30243
    published2008-02-11
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30243
    titleGLSA-200802-01 : SDL_image: Two buffer overflow vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0146.NASL
    descriptionUpdated gd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The gd package contains a graphics library used for the dynamic creation of images such as PNG and JPEG. Multiple issues were discovered in the gd GIF image-handling code. A carefully-crafted GIF file could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2006-4484, CVE-2007-3475, CVE-2007-3476) An integer overflow was discovered in the gdImageCreateTrueColor() function, leading to incorrect memory allocations. A carefully crafted image could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2007-3472) A buffer over-read flaw was discovered. This could cause a crash in an application using the gd library to render certain strings using a JIS-encoded font. (CVE-2007-0455) A flaw was discovered in the gd PNG image handling code. A truncated PNG image could cause an infinite loop in an application using the gd library. (CVE-2007-2756) A flaw was discovered in the gd X BitMap (XBM) image-handling code. A malformed or truncated XBM image could cause a crash in an application using the gd library. (CVE-2007-3473) Users of gd should upgrade to these updated packages, which contain backported patches which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31310
    published2008-02-29
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31310
    titleCentOS 4 / 5 : gd (CESA-2008:0146)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080228_GD_ON_SL4_X.NASL
    descriptionMultiple issues were discovered in the gd GIF image-handling code. A carefully-crafted GIF file could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2006-4484, CVE-2007-3475, CVE-2007-3476) An integer overflow was discovered in the gdImageCreateTrueColor() function, leading to incorrect memory allocations. A carefully crafted image could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2007-3472) A buffer over-read flaw was discovered. This could cause a crash in an application using the gd library to render certain strings using a JIS-encoded font. (CVE-2007-0455) A flaw was discovered in the gd PNG image handling code. A truncated PNG image could cause an infinite loop in an application using the gd library. (CVE-2007-2756) A flaw was discovered in the gd X BitMap (XBM) image-handling code. A malformed or truncated XBM image could cause a crash in an application using the gd library. (CVE-2007-3473)
    last seen2020-06-01
    modified2020-06-02
    plugin id60367
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60367
    titleScientific Linux Security Update : gd on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PERL-TK-5034.NASL
    descriptionSpecially crafted GIF files could crash perl-Tk. (CVE-2006-4484)
    last seen2020-06-01
    modified2020-06-02
    plugin id31339
    published2008-03-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31339
    titleSuSE 10 Security Update : perl-Tk (ZYPP Patch Number 5034)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0146.NASL
    descriptionUpdated gd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The gd package contains a graphics library used for the dynamic creation of images such as PNG and JPEG. Multiple issues were discovered in the gd GIF image-handling code. A carefully-crafted GIF file could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2006-4484, CVE-2007-3475, CVE-2007-3476) An integer overflow was discovered in the gdImageCreateTrueColor() function, leading to incorrect memory allocations. A carefully crafted image could cause a crash or possibly execute code with the privileges of the application using the gd library. (CVE-2007-3472) A buffer over-read flaw was discovered. This could cause a crash in an application using the gd library to render certain strings using a JIS-encoded font. (CVE-2007-0455) A flaw was discovered in the gd PNG image handling code. A truncated PNG image could cause an infinite loop in an application using the gd library. (CVE-2007-2756) A flaw was discovered in the gd X BitMap (XBM) image-handling code. A malformed or truncated XBM image could cause a crash in an application using the gd library. (CVE-2007-3473) Users of gd should upgrade to these updated packages, which contain backported patches which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31306
    published2008-02-28
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31306
    titleRHEL 4 / 5 : gd (RHSA-2008:0146)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0730.NASL
    descriptionUpdated PHP packages that fix a security issue are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. Users of PHP should upgrade to these updated packages which contain backported patches to correct these issues. These packages also contain a fix for a bug where certain input strings to the metaphone() function could cause memory corruption. From Red Hat Security Advisory 2006:0730 : The Hardened-PHP Project discovered an overflow in the PHP htmlentities() and htmlspecialchars() routines. If a PHP script used the vulnerable functions to parse UTF-8 data, a remote attacker sending a carefully crafted request could trigger the overflow and potentially execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id67421
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67421
    titleOracle Linux 4 : php (ELSA-2006-0730 / ELSA-2006-0669)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-162.NASL
    descriptionThe (1) file_exists and (2) imap_reopen functions in PHP before 5.1.5 do not check for the safe_mode and open_basedir settings, which allows local users to bypass the settings (CVE-2006-4481). Buffer overflow in the LWZReadByte function in ext/gd/libgd/gd_gif_in.c in the GD extension in PHP before 5.1.5 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array (CVE-2006-4484). The stripos function in PHP before 5.1.5 has unknown impact and attack vectors related to an out-of-bounds read (CVE-2006-4485). CVE-2006-4485 does not affect the Corporate3 or MNF2 versions of PHP. Updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id23906
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23906
    titleMandrake Linux Security Advisory : php (MDKSA-2006:162)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0669.NASL
    descriptionUpdated PHP packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Web server. A response-splitting issue was discovered in the PHP session handling. If a remote attacker can force a carefully crafted session identifier to be used, a cross-site-scripting or response-splitting attack could be possible. (CVE-2006-3016) A buffer overflow was discovered in the PHP sscanf() function. If a script used the sscanf() function with positional arguments in the format string, a remote attacker sending a carefully crafted request could execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id22443
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22443
    titleRHEL 3 / 4 : php (RHSA-2006:0669)

Oval

accepted2013-04-29T04:18:07.650-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionbgd/gd_gif_in.c in the GD extension in PHP before 5.1.5 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array.
familyunix
idoval:org.mitre.oval:def:9004
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the LWZReadByte_ function in ext/gd/libgd/gd_gif_in.c in the GD extension in PHP before 5.1.5 allows remote attackers to have an unknown impact via a GIF file with input_code_size greater than MAX_LWZ_BITS, which triggers an overflow when initializing the table array.
version27

Redhat

advisories
  • rhsa
    idRHSA-2006:0688
  • rhsa
    idRHSA-2008:0146
rpms
  • php-0:4.3.2-36.ent
  • php-0:4.3.9-3.18
  • php-debuginfo-0:4.3.2-36.ent
  • php-debuginfo-0:4.3.9-3.18
  • php-devel-0:4.3.2-36.ent
  • php-devel-0:4.3.9-3.18
  • php-domxml-0:4.3.9-3.18
  • php-gd-0:4.3.9-3.18
  • php-imap-0:4.3.2-36.ent
  • php-imap-0:4.3.9-3.18
  • php-ldap-0:4.3.2-36.ent
  • php-ldap-0:4.3.9-3.18
  • php-mbstring-0:4.3.9-3.18
  • php-mysql-0:4.3.2-36.ent
  • php-mysql-0:4.3.9-3.18
  • php-ncurses-0:4.3.9-3.18
  • php-odbc-0:4.3.2-36.ent
  • php-odbc-0:4.3.9-3.18
  • php-pear-0:4.3.9-3.18
  • php-pgsql-0:4.3.2-36.ent
  • php-pgsql-0:4.3.9-3.18
  • php-snmp-0:4.3.9-3.18
  • php-xmlrpc-0:4.3.9-3.18
  • php-0:5.1.4-1.el4s1.4
  • php-bcmath-0:5.1.4-1.el4s1.4
  • php-dba-0:5.1.4-1.el4s1.4
  • php-debuginfo-0:5.1.4-1.el4s1.4
  • php-devel-0:5.1.4-1.el4s1.4
  • php-gd-0:5.1.4-1.el4s1.4
  • php-imap-0:5.1.4-1.el4s1.4
  • php-ldap-0:5.1.4-1.el4s1.4
  • php-mbstring-0:5.1.4-1.el4s1.4
  • php-mysql-0:5.1.4-1.el4s1.4
  • php-ncurses-0:5.1.4-1.el4s1.4
  • php-odbc-0:5.1.4-1.el4s1.4
  • php-pdo-0:5.1.4-1.el4s1.4
  • php-pgsql-0:5.1.4-1.el4s1.4
  • php-snmp-0:5.1.4-1.el4s1.4
  • php-soap-0:5.1.4-1.el4s1.4
  • php-xml-0:5.1.4-1.el4s1.4
  • php-xmlrpc-0:5.1.4-1.el4s1.4
  • gd-0:2.0.28-5.4E.el4_6.1
  • gd-0:2.0.33-9.4.el5_1.1
  • gd-debuginfo-0:2.0.28-5.4E.el4_6.1
  • gd-debuginfo-0:2.0.33-9.4.el5_1.1
  • gd-devel-0:2.0.28-5.4E.el4_6.1
  • gd-devel-0:2.0.33-9.4.el5_1.1
  • gd-progs-0:2.0.28-5.4E.el4_6.1
  • gd-progs-0:2.0.33-9.4.el5_1.1

References