5.1
CVSSv2

CVE-2007-2799

Published: 23/05/2007 Updated: 16/10/2018
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the "file" program 4.20, when running on 32-bit systems, as used in products including The Sleuth Kit, might allow user-assisted malicious users to execute arbitrary code via a large file that triggers an overflow that bypasses an assert() statement. NOTE: this issue is due to an incorrect patch for CVE-2007-1536.

Vulnerable Product Search on Vulmon Subscribe to Product

sleuth kit the sleuth kith

file file 4.2

Vendor Advisories

Debian Bug report logs - #428293 file - CVE-2007-2799: incorrect patch for CVE-2007-1536 Package: file; Maintainer for file is Christoph Biedl <debianaxhn@manchmalin-ulmde>; Source for file is src:file (PTS, buildd, popcon) Reported by: Bastian Blank <waldi@debianorg> Date: Sun, 10 Jun 2007 14:03:01 UTC Severity ...
USN-439-1 fixed a vulnerability in file The original fix did not fully solve the problem This update provides a more complete solution ...
Colin Percival discovered an integer overflow in file, a file type classification tool, which may lead to the execution of arbitrary code For the oldstable distribution (sarge) this problem has been fixed in version 412-1sarge2 For the stable distribution (etch) this problem has been fixed in version 417-5etch2 For the unstable distribution (s ...

References

CWE-189https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022https://issues.rpath.com/browse/RPL-1311http://www.amavis.org/security/asa-2007-3.txthttp://support.avaya.com/elmodocs2/security/ASA-2007-290.htmhttp://www.debian.org/security/2007/dsa-1343http://www.gentoo.org/security/en/glsa/glsa-200705-25.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:114http://www.redhat.com/support/errata/RHSA-2007-0391.htmlhttp://www.novell.com/linux/security/advisories/2007_40_file.htmlhttp://www.trustix.org/errata/2007/0024/http://www.ubuntu.com/usn/usn-439-2http://www.securityfocus.com/bid/24146http://www.securitytracker.com/id?1018140http://secunia.com/advisories/25394http://secunia.com/advisories/25544http://secunia.com/advisories/25578http://secunia.com/advisories/25931http://secunia.com/advisories/26203http://secunia.com/advisories/26294http://secunia.com/advisories/26415ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.aschttp://secunia.com/advisories/29179http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://secunia.com/advisories/29420http://www.vupen.com/english/advisories/2007/2071http://www.vupen.com/english/advisories/2008/0924/referenceshttp://osvdb.org/38498https://exchange.xforce.ibmcloud.com/vulnerabilities/34731https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11012http://www.securityfocus.com/archive/1/469520/30/6420/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=428293https://usn.ubuntu.com/439-2/https://nvd.nist.gov