Vulnerability Details : CVE-2007-4988
Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.
Vulnerability category: OverflowExecute code
Products affected by CVE-2007-4988
- cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2007-4988
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2007-4988
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2024-02-02 |
CWE ids for CVE-2007-4988
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
Assigned by: nvd@nist.gov (Primary)
-
When converting from one data type to another, such as long to integer, data can be omitted or translated in a way that produces unexpected values. If the resulting values are used in a sensitive context, then dangerous behaviors may occur.Assigned by: nvd@nist.gov (Primary)
References for CVE-2007-4988
-
http://www.securityfocus.com/archive/1/483572/100/0/threaded
Broken Link;Third Party Advisory;VDB Entry
-
http://www.novell.com/linux/security/advisories/2007_23_sr.html
404 Page Not Found | SUSEBroken Link
-
http://secunia.com/advisories/27439
About Secunia Research | FlexeraBroken Link
-
http://www.vupen.com/english/advisories/2007/3245
Webmail: access your OVH emails on ovhcloud.com | OVHcloudBroken Link
-
http://secunia.com/advisories/29786
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/27048
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/28721
About Secunia Research | FlexeraBroken Link
-
http://www.imagemagick.org/script/changelog.php
ImageMagick - ChangelogRelease Notes
-
http://www.securityfocus.com/bid/25765
Broken Link;Exploit;Patch;Third Party Advisory;VDB Entry
-
http://www.debian.org/security/2009/dsa-1858
[SECURITY] [DSA 1858-1] New imagemagick packages fix several vulnerabilitiesMailing List;Third Party Advisory
-
http://secunia.com/advisories/36260
About Secunia Research | FlexeraBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9656
404 Not FoundBroken Link
-
http://secunia.com/advisories/27309
About Secunia Research | FlexeraBroken Link
-
https://issues.rpath.com/browse/RPL-1743
Broken Link
-
http://secunia.com/advisories/26926
About Secunia Research | FlexeraBroken Link
-
http://www.ubuntu.com/usn/usn-523-1
USN-523-1: ImageMagick vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.securitytracker.com/id?1018729
GoDaddy Domain Name SearchBroken Link;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/27364
About Secunia Research | FlexeraBroken Link
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/36737
ImageMagick ReadDIBImage function buffer overflow CVE-2007-4988 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://security.gentoo.org/glsa/glsa-200710-27.xml
ImageMagick: Multiple vulnerabilities (GLSA 200710-27) — Gentoo securityThird Party Advisory
-
http://bugs.gentoo.org/show_bug.cgi?id=186030
186030 – media-gfx/imagemagick < 6.3.5.9: Multiple vulnerabilities (CVE-2007-498{5,6,7,8})Issue Tracking
-
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597
Broken Link
-
http://www.redhat.com/support/errata/RHSA-2008-0145.html
SupportBroken Link
-
http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html
404 Not FoundBroken Link
-
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035
MandrivaBroken Link
Jump to