5.8
MEDIUM
CVE-2007-4965
Python Imageop Multiple Integer Overflows Allow DoS and Sensitive Information Disclosure
Description

Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.

INFO

Published Date :

Sept. 18, 2007, 10:17 p.m.

Last Modified :

Aug. 2, 2023, 6:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-4965 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-4965 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4965.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=192876 Third Party Advisory
http://docs.info.apple.com/article.html?artnum=307179 Third Party Advisory
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html Mailing List
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065826.html Exploit
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000005.html Third Party Advisory
http://secunia.com/advisories/26837 Broken Link
http://secunia.com/advisories/27460 Broken Link
http://secunia.com/advisories/27562 Broken Link
http://secunia.com/advisories/27872 Broken Link
http://secunia.com/advisories/28136 Broken Link
http://secunia.com/advisories/28480 Broken Link
http://secunia.com/advisories/28838 Broken Link
http://secunia.com/advisories/29032 Broken Link
http://secunia.com/advisories/29303 Broken Link
http://secunia.com/advisories/29889 Broken Link
http://secunia.com/advisories/31255 Broken Link
http://secunia.com/advisories/31492 Broken Link
http://secunia.com/advisories/33937 Broken Link
http://secunia.com/advisories/37471 Broken Link
http://secunia.com/advisories/38675 Broken Link
http://support.apple.com/kb/HT3438 Third Party Advisory
http://support.avaya.com/css/P8/documents/100074697 Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0254 Third Party Advisory
http://www.debian.org/security/2008/dsa-1551 Third Party Advisory
http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200711-07.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:012 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:013 Broken Link
http://www.redhat.com/support/errata/RHSA-2007-1076.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0629.html Third Party Advisory
http://www.securityfocus.com/archive/1/487990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/488457/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25696 Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-585-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA07-352A.html Third Party Advisory US Government Resource
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2007/3201 Broken Link
http://www.vupen.com/english/advisories/2007/4238 Broken Link
http://www.vupen.com/english/advisories/2008/0637 Broken Link
http://www.vupen.com/english/advisories/2009/3316 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/36653 VDB Entry
https://issues.rpath.com/browse/RPL-1885 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00378.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4965 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4965 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=192876 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=192876 Third Party Advisory
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307179 No Types Assigned http://docs.info.apple.com/article.html?artnum=307179 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000005.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000005.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/26837 No Types Assigned http://secunia.com/advisories/26837 Broken Link
    Changed Reference Type http://secunia.com/advisories/27460 No Types Assigned http://secunia.com/advisories/27460 Broken Link
    Changed Reference Type http://secunia.com/advisories/27562 No Types Assigned http://secunia.com/advisories/27562 Broken Link
    Changed Reference Type http://secunia.com/advisories/27872 No Types Assigned http://secunia.com/advisories/27872 Broken Link
    Changed Reference Type http://secunia.com/advisories/28136 No Types Assigned http://secunia.com/advisories/28136 Broken Link
    Changed Reference Type http://secunia.com/advisories/28480 No Types Assigned http://secunia.com/advisories/28480 Broken Link
    Changed Reference Type http://secunia.com/advisories/28838 No Types Assigned http://secunia.com/advisories/28838 Broken Link
    Changed Reference Type http://secunia.com/advisories/29032 No Types Assigned http://secunia.com/advisories/29032 Broken Link
    Changed Reference Type http://secunia.com/advisories/29303 No Types Assigned http://secunia.com/advisories/29303 Broken Link
    Changed Reference Type http://secunia.com/advisories/29889 No Types Assigned http://secunia.com/advisories/29889 Broken Link
    Changed Reference Type http://secunia.com/advisories/31255 No Types Assigned http://secunia.com/advisories/31255 Broken Link
    Changed Reference Type http://secunia.com/advisories/31492 No Types Assigned http://secunia.com/advisories/31492 Broken Link
    Changed Reference Type http://secunia.com/advisories/33937 No Types Assigned http://secunia.com/advisories/33937 Broken Link
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Broken Link
    Changed Reference Type http://secunia.com/advisories/38675 No Types Assigned http://secunia.com/advisories/38675 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT3438 No Types Assigned http://support.apple.com/kb/HT3438 Third Party Advisory
    Changed Reference Type http://support.avaya.com/css/P8/documents/100074697 No Types Assigned http://support.avaya.com/css/P8/documents/100074697 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0254 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0254 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1551 No Types Assigned http://www.debian.org/security/2008/dsa-1551 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1620 No Types Assigned http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200711-07.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200711-07.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:012 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:012 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:013 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:013 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-1076.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-1076.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0629.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0629.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/487990/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/487990/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/488457/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/488457/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25696 Exploit http://www.securityfocus.com/bid/25696 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-585-1 No Types Assigned http://www.ubuntu.com/usn/usn-585-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA07-352A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA07-352A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3201 No Types Assigned http://www.vupen.com/english/advisories/2007/3201 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4238 No Types Assigned http://www.vupen.com/english/advisories/2007/4238 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0637 No Types Assigned http://www.vupen.com/english/advisories/2008/0637 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/36653 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/36653 VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1885 No Types Assigned https://issues.rpath.com/browse/RPL-1885 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00378.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00378.html Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (including) 2.5.1
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/487990/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488457/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488457/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/487990/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10804 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8486 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8496 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36653 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36653 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-4965 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-4965 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.17 }} 1.05%

score

0.93625

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability