what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2007-4987

Status Candidate

Overview

Off-by-one error in the ReadBlobString function in blob.c in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted image file, which triggers the writing of a '\0' character to an out-of-bounds address.

Related Files

Debian Linux Security Advisory 1858-1
Posted Aug 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1858-1 - Several vulnerabilities have been discovered in the imagemagick image manipulation programs which can lead to the execution of arbitrary code, exposure of sensitive information or cause DoS.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2007-1667, CVE-2007-1797, CVE-2007-4985, CVE-2007-4986, CVE-2007-4987, CVE-2007-4988, CVE-2008-1096, CVE-2008-1097, CVE-2009-1882
SHA-256 | 7692690e334ef4d74caa1a8323d6a6d5435156a3a14f3cee1943f7a38ad95b9d
Mandriva Linux Security Advisory 2008-035
Posted Feb 6, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered in the image decoders of ImageMagick. If a user or automated system were tricked into processing malicious DCM, DIB, XBM, XCF, or XWD images, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2007-4985, CVE-2007-4986, CVE-2007-4987, CVE-2007-4988
SHA-256 | a862c3e3a3f96f4434c8652deb8cbfa177f9df7b18d7978d40fc53a829d662af
Gentoo Linux Security Advisory 200710-27
Posted Oct 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-27 - regenrecht reported multiple infinite loops in functions ReadDCMImage() and ReadXCFImage(), multiple integer overflows when handling certain types of images, and an off-by-one error in the ReadBlobString() function. Versions less than 6.3.5.10 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-4985, CVE-2007-4986, CVE-2007-4987, CVE-2007-4988
SHA-256 | eab1acd588148e6adf677900e62f05bdaf7074c1aa70850b6845ac89dbdd0b41
Ubuntu Security Notice 523-1
Posted Oct 5, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 523-1 - Multiple vulnerabilities were found in the image decoders of ImageMagick. If a user or automated system were tricked into processing a malicious DCM, DIB, XBM, XCF, or XWD image, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-4985, CVE-2007-4986, CVE-2007-4987, CVE-2007-4988
SHA-256 | 131191d0b29fa7de23c99153559471941ccb8045903b5decedbd76f9abdec287
iDEFENSE Security Advisory 2007-09-19.2
Posted Sep 25, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 09.19.07 - Remote exploitation of an off-by-one vulnerability in ImageMagick, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code. iDefense Labs confirmed that ImageMagick version 6.3.4 is vulnerable. It is suspected that other versions of ImageMagick are also vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2007-4987
SHA-256 | 6e14652fd891c0ae053226ed97e3c1707acb9c431d9f1925d4a9ea997f01bbd4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close