7.8
HIGH
CVE-2007-4988
ImageMagick ReadDIBImage Heap Buffer Overflow
Description

Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.

INFO

Published Date :

Sept. 24, 2007, 10:17 p.m.

Last Modified :

Feb. 2, 2024, 2:45 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2007-4988 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4988.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=186030 Issue Tracking
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597 Broken Link
http://secunia.com/advisories/26926 Broken Link
http://secunia.com/advisories/27048 Broken Link
http://secunia.com/advisories/27309 Broken Link
http://secunia.com/advisories/27364 Broken Link
http://secunia.com/advisories/27439 Broken Link
http://secunia.com/advisories/28721 Broken Link
http://secunia.com/advisories/29786 Broken Link
http://secunia.com/advisories/36260 Broken Link
http://security.gentoo.org/glsa/glsa-200710-27.xml Third Party Advisory
http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html Broken Link
http://www.debian.org/security/2009/dsa-1858 Mailing List Third Party Advisory
http://www.imagemagick.org/script/changelog.php Release Notes
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035 Broken Link
http://www.novell.com/linux/security/advisories/2007_23_sr.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0145.html Broken Link
http://www.securityfocus.com/archive/1/483572/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25765 Broken Link Exploit Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018729 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-523-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/3245 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/36737 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1743 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9656 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4988 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4988 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=186030 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=186030 Issue Tracking
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=597 Broken Link
    Changed Reference Type http://secunia.com/advisories/26926 No Types Assigned http://secunia.com/advisories/26926 Broken Link
    Changed Reference Type http://secunia.com/advisories/27048 No Types Assigned http://secunia.com/advisories/27048 Broken Link
    Changed Reference Type http://secunia.com/advisories/27309 No Types Assigned http://secunia.com/advisories/27309 Broken Link
    Changed Reference Type http://secunia.com/advisories/27364 No Types Assigned http://secunia.com/advisories/27364 Broken Link
    Changed Reference Type http://secunia.com/advisories/27439 No Types Assigned http://secunia.com/advisories/27439 Broken Link
    Changed Reference Type http://secunia.com/advisories/28721 No Types Assigned http://secunia.com/advisories/28721 Broken Link
    Changed Reference Type http://secunia.com/advisories/29786 No Types Assigned http://secunia.com/advisories/29786 Broken Link
    Changed Reference Type http://secunia.com/advisories/36260 No Types Assigned http://secunia.com/advisories/36260 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200710-27.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200710-27.xml Third Party Advisory
    Changed Reference Type http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html No Types Assigned http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1858 No Types Assigned http://www.debian.org/security/2009/dsa-1858 Mailing List, Third Party Advisory
    Changed Reference Type http://www.imagemagick.org/script/changelog.php No Types Assigned http://www.imagemagick.org/script/changelog.php Release Notes
    Changed Reference Type http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035 No Types Assigned http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_23_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_23_sr.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0145.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0145.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/483572/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/483572/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25765 Exploit, Patch http://www.securityfocus.com/bid/25765 Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018729 No Types Assigned http://www.securitytracker.com/id?1018729 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-523-1 No Types Assigned http://www.ubuntu.com/usn/usn-523-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3245 No Types Assigned http://www.vupen.com/english/advisories/2007/3245 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/36737 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/36737 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1743 No Types Assigned https://issues.rpath.com/browse/RPL-1743 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9656 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9656 Broken Link
    Removed CWE NIST CWE-189
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-681
    Changed CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.4.8.2_1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.3_.2_1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.6.0_20030409:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:5.5.7.15:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.4.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.6.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.9:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.2.9.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.3_3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.3_5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.3_6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.3.4:*:*:*:*:*:*:* OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.5-9
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483572/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483572/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9656 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9656 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36737 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36737 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 25, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-4988 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-4988 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} -0.07%

score

0.70095

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability