Search for vulnerabilities
Vulnerability details: VCID-grce-am62-aaap
Vulnerability ID VCID-grce-am62-aaap
Aliases CVE-2007-2799
Summary Integer overflow in the "file" program 4.20, when running on 32-bit systems, as used in products including The Sleuth Kit, might allow user-assisted attackers to execute arbitrary code via a large file that triggers an overflow that bypasses an assert() statement. NOTE: this issue is due to an incorrect patch for CVE-2007-1536.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2007:0391
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02267 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02669 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02669 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02669 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02669 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02771 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02780 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02780 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02780 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.02780 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.03147 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.03147 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.03147 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
epss 0.0529 https://api.first.org/data/v1/epss?cve=CVE-2007-2799
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=241022
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2007-2799
Reference id Reference type URL
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://osvdb.org/38498
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-2799.json
https://api.first.org/data/v1/epss?cve=CVE-2007-2799
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2799
http://secunia.com/advisories/25394
http://secunia.com/advisories/25544
http://secunia.com/advisories/25578
http://secunia.com/advisories/25931
http://secunia.com/advisories/26203
http://secunia.com/advisories/26294
http://secunia.com/advisories/26415
http://secunia.com/advisories/29179
http://secunia.com/advisories/29420
https://exchange.xforce.ibmcloud.com/vulnerabilities/34731
https://issues.rpath.com/browse/RPL-1311
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11012
http://support.avaya.com/elmodocs2/security/ASA-2007-290.htm
http://www.amavis.org/security/asa-2007-3.txt
http://www.debian.org/security/2007/dsa-1343
http://www.gentoo.org/security/en/glsa/glsa-200705-25.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:114
http://www.novell.com/linux/security/advisories/2007_40_file.html
http://www.redhat.com/support/errata/RHSA-2007-0391.html
http://www.securityfocus.com/archive/1/469520/30/6420/threaded
http://www.securityfocus.com/bid/24146
http://www.securitytracker.com/id?1018140
http://www.trustix.org/errata/2007/0024/
http://www.ubuntu.com/usn/usn-439-2
http://www.vupen.com/english/advisories/2007/2071
http://www.vupen.com/english/advisories/2008/0924/references
241022 https://bugzilla.redhat.com/show_bug.cgi?id=241022
428293 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=428293
cpe:2.3:a:file:file:4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:file:file:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sleuth_kit:the_sleuth_kith:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sleuth_kit:the_sleuth_kith:*:*:*:*:*:*:*:*
CVE-2007-2799 https://nvd.nist.gov/vuln/detail/CVE-2007-2799
GLSA-200705-25 https://security.gentoo.org/glsa/200705-25
GLSA-200710-19 https://security.gentoo.org/glsa/200710-19
RHSA-2007:0391 https://access.redhat.com/errata/RHSA-2007:0391
USN-439-2 https://usn.ubuntu.com/439-2/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2007-2799
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.89891
EPSS Score 0.02267
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.