9.3
CVSSv2

CVE-2007-1536

Published: 20/03/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer underflow in the file_printf function in the "file" program prior to 4.20 allows user-assisted malicious users to execute arbitrary code via a file that triggers a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

file file

Vendor Advisories

Jean-Sebastien Guay-Leroux discovered that “file” did not correctly check the size of allocated heap memory If a user were tricked into examining a specially crafted file with the “file” utility, a remote attacker could execute arbitrary code with user privileges ...
Debian Bug report logs - #415362 Security fix included in GNU file 420 Package: file; Maintainer for file is Christoph Biedl <debianaxhn@manchmalin-ulmde>; Source for file is src:file (PTS, buildd, popcon) Reported by: "era eriksson" <era@ikifi> Date: Sun, 18 Mar 2007 19:51:02 UTC Severity: grave Tags: etch, pa ...
Debian Bug report logs - #428293 file - CVE-2007-2799: incorrect patch for CVE-2007-1536 Package: file; Maintainer for file is Christoph Biedl <debianaxhn@manchmalin-ulmde>; Source for file is src:file (PTS, buildd, popcon) Reported by: Bastian Blank <waldi@debianorg> Date: Sun, 10 Jun 2007 14:03:01 UTC Severity ...

Exploits

source: wwwsecurityfocuscom/bid/23021/info The file(1) command is prone to an integer-underflow vulnerability because the command fails to adequately handle user-supplied data An attacker can leverage this issue to corrupt heap memory and execute arbitrary code with the privileges of a user running the command A successful attack may r ...

References

CWE-189http://mx.gw.com/pipermail/file/2007/000161.htmlhttps://bugs.gentoo.org/show_bug.cgi?id=171452http://secunia.com/advisories/24548https://issues.rpath.com/browse/RPL-1148http://www.redhat.com/support/errata/RHSA-2007-0124.htmlhttp://www.ubuntu.com/usn/usn-439-1http://www.kb.cert.org/vuls/id/606700http://www.securityfocus.com/bid/23021http://www.securitytracker.com/id?1017796http://secunia.com/advisories/24604http://secunia.com/advisories/24616http://secunia.com/advisories/24617http://secunia.com/advisories/24592http://security.gentoo.org/glsa/glsa-200703-26.xmlhttp://secunia.com/advisories/24608http://www.debian.org/security/2007/dsa-1274http://www.novell.com/linux/security/advisories/2007_5_sr.htmlhttp://secunia.com/advisories/24723http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.512926http://secunia.com/advisories/24754http://support.avaya.com/elmodocs2/security/ASA-2007-179.htmhttp://secunia.com/advisories/25133http://docs.info.apple.com/article.html?artnum=305530http://lists.apple.com/archives/security-announce/2007/May/msg00004.htmlhttp://security.freebsd.org/advisories/FreeBSD-SA-07:04.file.aschttp://security.gentoo.org/glsa/glsa-200710-19.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:067http://openbsd.org/errata40.html#015_filehttp://www.novell.com/linux/security/advisories/2007_40_file.htmlhttp://secunia.com/advisories/25393http://secunia.com/advisories/25402http://secunia.com/advisories/25931http://secunia.com/advisories/25989http://secunia.com/advisories/27307http://secunia.com/advisories/27314ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.aschttp://secunia.com/advisories/29179http://www.vupen.com/english/advisories/2007/1040http://www.vupen.com/english/advisories/2007/1939https://exchange.xforce.ibmcloud.com/vulnerabilities/36283https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10658http://www.securityfocus.com/archive/1/477950/100/0/threadedhttp://www.securityfocus.com/archive/1/477861/100/0/threadedhttps://usn.ubuntu.com/439-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/29753/https://www.kb.cert.org/vuls/id/606700