Executive Summary

Informations
Name CVE-2007-2217 First vendor Publication 2007-10-09
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1481
 
Oval ID: oval:org.mitre.oval:def:1481
Title: Kodak Image Viewer Remote Code Execution Vulnerability
Description: Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file.
Family: windows Class: vulnerability
Reference(s): CVE-2007-2217
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Kodak Image Viewer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Kodak Image Viewer TIFF image handling vulnerability More info here

ExploitDB Exploits

id Description
2007-11-11 Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)
2007-10-29 Kodak Image Viewer -TIF/TIFF Code Execution Exploit PoC (MS07-055)

Open Source Vulnerability Database (OSVDB)

Id Description
37627 Microsoft Windows Kodak Image Viewer Image File Handling Arbitrary Code Execu...

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-10-11 IAVM : 2007-B-0029 - Microsoft Windows Kodak Image Viewer Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0015304

Snort® IPS/IDS

Date Description
2015-05-19 Microsoft Kodak Imaging small offset malformed tiff - little-endian
RuleID : 34135 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 23561 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging large offset malformed tiff - big-endian
RuleID : 17232 - Revision : 21 - Type : FILE-IMAGE
2014-01-10 Microsoft Kodak Imaging small offset malformed tiff - little-endian
RuleID : 17231 - Revision : 19 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows 2000 Kodak Imaging large offset malformed tiff 2
RuleID : 12634 - Revision : 18 - Type : FILE-IMAGE
2014-01-10 Microsoft Windows 2000 Kodak Imaging small offset malformed tiff
RuleID : 12633 - Revision : 10 - Type : EXPLOIT
2014-01-10 Microsoft Windows 2000 Kodak Imaging large offset malformed jpeg tables
RuleID : 12632 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows 2000 Kodak Imaging small offset malformed jpeg tables
RuleID : 12631 - Revision : 10 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-10-09 Name : Arbitrary code can be executed on the remote host through Kodak Image Viewer.
File : smb_nt_ms07-055.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25909
CERT http://www.us-cert.gov/cas/techalerts/TA07-282A.html
CERT-VN http://www.kb.cert.org/vuls/id/180345
EXPLOIT-DB https://www.exploit-db.com/exploits/4584
HP http://www.securityfocus.com/archive/1/482366/100/0/threaded
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1018784
SECUNIA http://secunia.com/advisories/27092
VUPEN http://www.vupen.com/english/advisories/2007/3435
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36799

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-05-23 00:19:38
  • Multiple Updates
2018-10-16 21:19:55
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-19 09:23:57
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2017-07-29 12:02:10
  • Multiple Updates
2016-06-28 23:55:28
  • Multiple Updates
2016-04-26 16:02:19
  • Multiple Updates
2015-05-19 21:26:15
  • Multiple Updates
2014-02-17 10:39:55
  • Multiple Updates
2014-01-19 21:24:03
  • Multiple Updates
2013-11-11 12:37:43
  • Multiple Updates
2013-05-11 10:23:52
  • Multiple Updates