6.8
MEDIUM
CVE-2007-2356
Gimp SUNRAS Remote Code Execution Vulnerability
Description

Stack-based buffer overflow in the set_color_table function in sunras.c in the SUNRAS plugin in Gimp 2.2.14 allows user-assisted remote attackers to execute arbitrary code via a crafted RAS file.

INFO

Published Date :

April 30, 2007, 10:19 p.m.

Last Modified :

Feb. 7, 2022, 7:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2356 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gimp gimp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2356.

URL Resource
http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html Third Party Advisory
http://secunia.com/advisories/25012 Broken Link
http://secunia.com/advisories/25111 Broken Link
http://secunia.com/advisories/25167 Broken Link
http://secunia.com/advisories/25239 Broken Link
http://secunia.com/advisories/25346 Broken Link
http://secunia.com/advisories/25359 Broken Link
http://secunia.com/advisories/25466 Broken Link
http://secunia.com/advisories/25573 Broken Link
http://secunia.com/advisories/28114 Broken Link
http://security.gentoo.org/glsa/glsa-200705-08.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 Broken Link Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 Broken Link Third Party Advisory
http://www.debian.org/security/2007/dsa-1301 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:108 Broken Link
http://www.redhat.com/support/errata/RHSA-2007-0343.html Patch Third Party Advisory
http://www.securityfocus.com/archive/1/467231/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/23680 Exploit Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018092 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-467-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/1560 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2007/4241 Broken Link Vendor Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/33911 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1318 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054 Tool Signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960 Tool Signature

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2356 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2356 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html No Types Assigned http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25012 Vendor Advisory http://secunia.com/advisories/25012 Broken Link
    Changed Reference Type http://secunia.com/advisories/25111 Vendor Advisory http://secunia.com/advisories/25111 Broken Link
    Changed Reference Type http://secunia.com/advisories/25167 Vendor Advisory http://secunia.com/advisories/25167 Broken Link
    Changed Reference Type http://secunia.com/advisories/25239 Vendor Advisory http://secunia.com/advisories/25239 Broken Link
    Changed Reference Type http://secunia.com/advisories/25346 Vendor Advisory http://secunia.com/advisories/25346 Broken Link
    Changed Reference Type http://secunia.com/advisories/25359 Vendor Advisory http://secunia.com/advisories/25359 Broken Link
    Changed Reference Type http://secunia.com/advisories/25466 Vendor Advisory http://secunia.com/advisories/25466 Broken Link
    Changed Reference Type http://secunia.com/advisories/25573 Vendor Advisory http://secunia.com/advisories/25573 Broken Link
    Changed Reference Type http://secunia.com/advisories/28114 Vendor Advisory http://secunia.com/advisories/28114 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200705-08.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200705-08.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1 Broken Link, Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1 Broken Link, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1301 Patch http://www.debian.org/security/2007/dsa-1301 Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:108 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:108 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0343.html Patch http://www.redhat.com/support/errata/RHSA-2007-0343.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/467231/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/467231/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/23680 Exploit, Patch http://www.securityfocus.com/bid/23680 Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018092 No Types Assigned http://www.securitytracker.com/id?1018092 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-467-1 No Types Assigned http://www.ubuntu.com/usn/usn-467-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1560 Vendor Advisory http://www.vupen.com/english/advisories/2007/1560 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4241 Vendor Advisory http://www.vupen.com/english/advisories/2007/4241 Broken Link, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422 No Types Assigned https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238422 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/33911 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/33911 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1318 No Types Assigned https://issues.rpath.com/browse/RPL-1318 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054 Tool Signature
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960 Tool Signature
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/467231/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/467231/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://milw0rm.com/exploits/3801 [Exploit]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10054 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5960 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5960 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10054 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33911 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33911 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 01, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2356 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2356 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.16 }} 0.80%

score

0.92998

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability