Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-1536 First vendor Publication 2007-03-20
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the file_printf function in the "file" program before 4.20 allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1536

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10658
 
Oval ID: oval:org.mitre.oval:def:10658
Title: Integer underflow in the file_printf function in the "file" program before 4.20 allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.
Description: Integer underflow in the file_printf function in the "file" program before 4.20 allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1536
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18955
 
Oval ID: oval:org.mitre.oval:def:18955
Title: DSA-1274-1 file - buffer overflow
Description: An integer underflow bug has been found in the file_printf function in file, a tool to determine file types based analysis of file content. The bug could allow an attacker to execute arbitrary code by inducing a local user to examine a specially crafted file that triggers a buffer overflow.
Family: unix Class: patch
Reference(s): DSA-1274-1
CVE-2007-1536
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22341
 
Oval ID: oval:org.mitre.oval:def:22341
Title: ELSA-2007:0124: file security update (Moderate)
Description: Integer underflow in the file_printf function in the "file" program before 4.20 allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0124-01
CVE-2007-1536
Version: 6
Platform(s): Oracle Linux 5
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for file
File : nvt/sles9p5014323.nasl
2009-04-09 Name : Mandriva Update for file MDKSA-2007:067 (file)
File : nvt/gb_mandriva_MDKSA_2007_067.nasl
2009-04-09 Name : Mandriva Update for file MDKSA-2007:114 (file)
File : nvt/gb_mandriva_MDKSA_2007_114.nasl
2009-03-23 Name : Ubuntu Update for file vulnerability USN-439-1
File : nvt/gb_ubuntu_USN_439_1.nasl
2009-03-23 Name : Ubuntu Update for file vulnerability USN-439-2
File : nvt/gb_ubuntu_USN_439_2.nasl
2009-02-27 Name : Fedora Update for file FEDORA-2007-391
File : nvt/gb_fedora_2007_391_file_fc6.nasl
2009-01-28 Name : SuSE Update for file SUSE-SA:2007:040
File : nvt/gb_suse_2007_040.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-26 (file)
File : nvt/glsa_200703_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-19 (sleuthkit)
File : nvt/glsa_200710_19.nasl
2008-09-04 Name : FreeBSD Ports: file
File : nvt/freebsd_file.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:04.file.asc)
File : nvt/freebsdsa_file.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-093-01 file [and bin package]
File : nvt/esoft_slk_ssa_2007_093_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34285 Ian Darwin file file_printf() Local Underflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0391.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0124.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070530_file_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_file-3034.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-439-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-439-1.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-19.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_file-3033.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-114.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0391.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8e01ab5b094911dc8163000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0391.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1274.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-093-01.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-26.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-391.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-067.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0124.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0124.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
BID http://www.securityfocus.com/bid/23021
BUGTRAQ http://www.securityfocus.com/archive/1/477861/100/0/threaded
http://www.securityfocus.com/archive/1/477950/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/606700
CONFIRM http://docs.info.apple.com/article.html?artnum=305530
http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm
https://bugs.gentoo.org/show_bug.cgi?id=171452
https://issues.rpath.com/browse/RPL-1148
DEBIAN http://www.debian.org/security/2007/dsa-1274
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-07:04.file.asc
GENTOO http://security.gentoo.org/glsa/glsa-200703-26.xml
http://security.gentoo.org/glsa/glsa-200710-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:067
MLIST http://mx.gw.com/pipermail/file/2007/000161.html
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc
OPENBSD http://openbsd.org/errata40.html#015_file
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0124.html
SECTRACK http://www.securitytracker.com/id?1017796
SECUNIA http://secunia.com/advisories/24548
http://secunia.com/advisories/24592
http://secunia.com/advisories/24604
http://secunia.com/advisories/24608
http://secunia.com/advisories/24616
http://secunia.com/advisories/24617
http://secunia.com/advisories/24723
http://secunia.com/advisories/24754
http://secunia.com/advisories/25133
http://secunia.com/advisories/25393
http://secunia.com/advisories/25402
http://secunia.com/advisories/25931
http://secunia.com/advisories/25989
http://secunia.com/advisories/27307
http://secunia.com/advisories/27314
http://secunia.com/advisories/29179
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_40_file.html
http://www.novell.com/linux/security/advisories/2007_5_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-439-1
VUPEN http://www.vupen.com/english/advisories/2007/1040
http://www.vupen.com/english/advisories/2007/1939
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36283

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:32
  • Multiple Updates
2021-04-22 01:06:06
  • Multiple Updates
2020-05-23 01:37:58
  • Multiple Updates
2020-05-23 00:19:27
  • Multiple Updates
2018-10-16 21:19:52
  • Multiple Updates
2017-10-11 09:23:53
  • Multiple Updates
2017-07-29 12:02:06
  • Multiple Updates
2016-04-26 15:53:21
  • Multiple Updates
2014-12-16 13:24:25
  • Multiple Updates
2014-02-17 10:39:30
  • Multiple Updates
2013-05-11 10:20:51
  • Multiple Updates