Vulnerability Details : CVE-2007-4987
Potential exploit
Off-by-one error in the ReadBlobString function in blob.c in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted image file, which triggers the writing of a '\0' character to an out-of-bounds address.
Vulnerability category: Execute code
Products affected by CVE-2007-4987
- cpe:2.3:a:imagemagick:imagemagick:5.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.4.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.4.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.0.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.6.0_20030409:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.7.15:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.3_6:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.4.8.2_1.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:5.5.3_.2_1.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.3_3:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:6.3.3_5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2007-4987
3.66%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2007-4987
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2007-4987
-
Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2007-4987
-
Red Hat 2007-12-05Note: As the address of the overwritten byte is not under attacker’s control, the worst impact his bug could have is an application crash. It can not be exploited to execute arbitrary code.
References for CVE-2007-4987
-
http://www.securityfocus.com/archive/1/483572/100/0/threaded
-
http://www.novell.com/linux/security/advisories/2007_23_sr.html
404 Page Not Found | SUSE
-
http://secunia.com/advisories/27439
About Secunia Research | Flexera
-
http://www.vupen.com/english/advisories/2007/3245
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
http://secunia.com/advisories/27048
About Secunia Research | Flexera
-
http://secunia.com/advisories/28721
About Secunia Research | Flexera
-
http://www.imagemagick.org/script/changelog.php
ImageMagick - Changelog
-
http://www.debian.org/security/2009/dsa-1858
[SECURITY] [DSA 1858-1] New imagemagick packages fix several vulnerabilities
-
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=595
-
http://secunia.com/advisories/36260
About Secunia Research | Flexera
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/36739
ImageMagick ReadBlobString() function buffer overflow CVE-2007-4987 Vulnerability Report
-
http://secunia.com/advisories/27309
About Secunia Research | Flexera
-
https://issues.rpath.com/browse/RPL-1743
-
http://secunia.com/advisories/26926
About Secunia Research | Flexera
-
http://www.securityfocus.com/bid/25766
Exploit;Patch
-
http://www.ubuntu.com/usn/usn-523-1
USN-523-1: ImageMagick vulnerabilities | Ubuntu security notices | Ubuntu
-
http://www.securitytracker.com/id?1018729
GoDaddy Domain Name Search
-
http://secunia.com/advisories/27364
About Secunia Research | Flexera
-
http://security.gentoo.org/glsa/glsa-200710-27.xml
ImageMagick: Multiple vulnerabilities (GLSA 200710-27) — Gentoo security
-
http://bugs.gentoo.org/show_bug.cgi?id=186030
186030 – media-gfx/imagemagick < 6.3.5.9: Multiple vulnerabilities (CVE-2007-498{5,6,7,8})
-
http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html
404 Not Found
-
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035
Mandriva
Jump to