7.2
HIGH
CVE-2007-1320
QEMU Cirrus VGA Heap Buffer Overflow Vulnerability
Description

Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty," aka the "bitblt" heap overflow.

INFO

Published Date :

May 2, 2007, 5:19 p.m.

Last Modified :

Dec. 15, 2020, 11:52 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2007-1320 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject fedora_core
1 Debian debian_linux
1 Qemu qemu
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-1320.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html Mailing List Third Party Advisory
http://osvdb.org/35494 Broken Link
http://secunia.com/advisories/25073 Third Party Advisory
http://secunia.com/advisories/25095 Third Party Advisory
http://secunia.com/advisories/27047 Third Party Advisory
http://secunia.com/advisories/27085 Third Party Advisory
http://secunia.com/advisories/27103 Third Party Advisory
http://secunia.com/advisories/27486 Third Party Advisory
http://secunia.com/advisories/29129 Third Party Advisory
http://secunia.com/advisories/30413 Third Party Advisory
http://secunia.com/advisories/33568 Third Party Advisory
http://taviso.decsystem.org/virtsec.pdf Technical Description Third Party Advisory
http://www.debian.org/security/2007/dsa-1284 Third Party Advisory
http://www.debian.org/security/2007/dsa-1384 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:203 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0323.html Third Party Advisory
http://www.securityfocus.com/bid/23731 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/1597 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10315 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00706.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00935.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-1320 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-1320 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/35494 No Types Assigned http://osvdb.org/35494 Broken Link
    Changed Reference Type http://secunia.com/advisories/25073 Vendor Advisory http://secunia.com/advisories/25073 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25095 Vendor Advisory http://secunia.com/advisories/25095 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27047 Vendor Advisory http://secunia.com/advisories/27047 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27085 Vendor Advisory http://secunia.com/advisories/27085 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27103 Vendor Advisory http://secunia.com/advisories/27103 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27486 Vendor Advisory http://secunia.com/advisories/27486 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29129 Vendor Advisory http://secunia.com/advisories/29129 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30413 Vendor Advisory http://secunia.com/advisories/30413 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33568 Vendor Advisory http://secunia.com/advisories/33568 Third Party Advisory
    Changed Reference Type http://taviso.decsystem.org/virtsec.pdf No Types Assigned http://taviso.decsystem.org/virtsec.pdf Technical Description, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1284 No Types Assigned http://www.debian.org/security/2007/dsa-1284 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1384 No Types Assigned http://www.debian.org/security/2007/dsa-1384 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:203 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:203 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:162 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:162 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0323.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2007-0323.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/23731 No Types Assigned http://www.securityfocus.com/bid/23731 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1597 Vendor Advisory http://www.vupen.com/english/advisories/2007/1597 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10315 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10315 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00706.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00706.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00935.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00935.html Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration AND OR *cpe:2.3:a:fabrice_bellard:qemu:0.8.2:*:*:*:*:*:*:* OR cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:* OR cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora_core:6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10315 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10315 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 02, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-1320 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-1320 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.28200

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability