Executive Summary

Informations
Name CVE-2007-4988 First vendor Publication 2007-09-24
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-681 Incorrect Conversion between Numeric Types

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17691
 
Oval ID: oval:org.mitre.oval:def:17691
Title: USN-523-1 -- imagemagick vulnerabilities
Description: Multiple vulnerabilities were found in the image decoders of ImageMagick.
Family: unix Class: patch
Reference(s): USN-523-1
CVE-2007-4985
CVE-2007-4986
CVE-2007-4987
CVE-2007-4988
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9656
 
Oval ID: oval:org.mitre.oval:def:9656
Title: Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.
Description: Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4988
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 186
Os 3

OpenVAS Exploits

Date Description
2009-10-13 Name : Debian Security Advisory DSA 1903-1 (graphicsmagick)
File : nvt/deb_1903_1.nasl
2009-08-17 Name : Debian Security Advisory DSA 1858-1 (imagemagick)
File : nvt/deb_1858_1.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDVSA-2008:035 (ImageMagick)
File : nvt/gb_mandriva_MDVSA_2008_035.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-523-1
File : nvt/gb_ubuntu_USN_523_1.nasl
2009-03-06 Name : RedHat Update for ImageMagick RHSA-2008:0145-01
File : nvt/gb_RHSA-2008_0145-01_ImageMagick.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-27 (imagemagick)
File : nvt/glsa_200710_27.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41325 ImageMagick ReadDIBImage Function Image File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080416_ImageMagick_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1858.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1903.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-035.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-4541.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-523-1.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-4539.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-4543.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-27.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5b29ec071f911dc8c6a00304881ac9a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25765
BUGTRAQ http://www.securityfocus.com/archive/1/483572/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=186030
http://www.imagemagick.org/script/changelog.php
https://issues.rpath.com/browse/RPL-1743
DEBIAN http://www.debian.org/security/2009/dsa-1858
GENTOO http://security.gentoo.org/glsa/glsa-200710-27.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597
MANDRIVA http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035
MLIST http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0145.html
SECTRACK http://www.securitytracker.com/id?1018729
SECUNIA http://secunia.com/advisories/26926
http://secunia.com/advisories/27048
http://secunia.com/advisories/27309
http://secunia.com/advisories/27364
http://secunia.com/advisories/27439
http://secunia.com/advisories/28721
http://secunia.com/advisories/29786
http://secunia.com/advisories/36260
SUSE http://www.novell.com/linux/security/advisories/2007_23_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-523-1
VUPEN http://www.vupen.com/english/advisories/2007/3245
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36737

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-02 09:28:18
  • Multiple Updates
2021-05-04 12:06:25
  • Multiple Updates
2021-04-22 01:06:57
  • Multiple Updates
2020-05-23 00:20:28
  • Multiple Updates
2018-10-16 00:19:15
  • Multiple Updates
2017-09-29 09:23:13
  • Multiple Updates
2017-07-29 12:02:33
  • Multiple Updates
2016-04-26 16:36:56
  • Multiple Updates
2014-02-17 10:41:48
  • Multiple Updates
2013-05-11 10:36:54
  • Multiple Updates