Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-1797 First vendor Publication 2007-04-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a heap-based overflow in the ReadXWDImage function, different issues than CVE-2007-1667.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9254
 
Oval ID: oval:org.mitre.oval:def:9254
Title: Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a heap-based overflow in the ReadXWDImage function, different issues than CVE-2007-1667.
Description: Multiple integer overflows in ImageMagick before 6.3.3-5 allow remote attackers to execute arbitrary code via (1) a crafted DCM image, which results in a heap-based overflow in the ReadDCMImage function, or (2) the (a) colors or (b) comments field in a crafted XWD image, which results in a heap-based overflow in the ReadXWDImage function, different issues than CVE-2007-1667.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1797
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

OpenVAS Exploits

Date Description
2009-10-13 Name : Debian Security Advisory DSA 1903-1 (graphicsmagick)
File : nvt/deb_1903_1.nasl
2009-08-17 Name : Debian Security Advisory DSA 1858-1 (imagemagick)
File : nvt/deb_1858_1.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:147 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_147.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-481-1
File : nvt/gb_ubuntu_USN_481_1.nasl
2009-03-06 Name : RedHat Update for ImageMagick RHSA-2008:0145-01
File : nvt/gb_RHSA-2008_0145-01_ImageMagick.nasl
2009-03-06 Name : RedHat Update for ImageMagick RHSA-2008:0165-01
File : nvt/gb_RHSA-2008_0165-01_ImageMagick.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0165-01 centos2 i386
File : nvt/gb_CESA-2008_0165-01_ImageMagick_centos2_i386.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-413
File : nvt/gb_fedora_2007_413_ImageMagick_fc6.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-414
File : nvt/gb_fedora_2007_414_ImageMagick_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-13 (imagemagick)
File : nvt/glsa_200705_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34689 ImageMagick ReadXWDImage Function XWD Image Handling Overflow

34688 ImageMagick ReadDCMImage Function DCM Image Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080416_ImageMagick_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1858.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1903.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0165.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-3131.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-3737.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-481-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-3129.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-3130.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-3448.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-3743.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-147.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-13.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-414.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-413.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23252
http://www.securityfocus.com/bid/23347
CONFIRM https://issues.foresightlinux.org/browse/FL-222
https://issues.rpath.com/browse/RPL-1205
DEBIAN http://www.debian.org/security/2009/dsa-1858
GENTOO http://security.gentoo.org/glsa/glsa-200705-13.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=496
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:147
MISC http://www.imagemagick.org/script/changelog.php
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0145.html
http://www.redhat.com/support/errata/RHSA-2008-0165.html
SECTRACK http://www.securitytracker.com/id?1017839
SECUNIA http://secunia.com/advisories/24721
http://secunia.com/advisories/24739
http://secunia.com/advisories/25072
http://secunia.com/advisories/25206
http://secunia.com/advisories/25992
http://secunia.com/advisories/26177
http://secunia.com/advisories/29786
http://secunia.com/advisories/29857
http://secunia.com/advisories/36260
SUSE http://www.novell.com/linux/security/advisories/2007_8_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-481-1
VUPEN http://www.vupen.com/english/advisories/2007/1200
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33376
https://exchange.xforce.ibmcloud.com/vulnerabilities/33377

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:05:35
  • Multiple Updates
2021-04-22 01:06:09
  • Multiple Updates
2020-05-23 00:19:31
  • Multiple Updates
2017-10-11 09:23:54
  • Multiple Updates
2017-07-29 12:02:07
  • Multiple Updates
2016-04-26 15:56:41
  • Multiple Updates
2014-02-17 10:39:41
  • Multiple Updates
2013-05-11 10:22:02
  • Multiple Updates