Integer underflow in the file_printf function in the "file" program before 4.20 allows user-assisted attackers to execute arbitrary code via a file that triggers a heap-based buffer overflow.
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305530 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html cve-icon cve-icon
http://mx.gw.com/pipermail/file/2007/000161.html cve-icon cve-icon
http://openbsd.org/errata40.html#015_file cve-icon cve-icon
http://secunia.com/advisories/24548 cve-icon cve-icon
http://secunia.com/advisories/24592 cve-icon cve-icon
http://secunia.com/advisories/24604 cve-icon cve-icon
http://secunia.com/advisories/24608 cve-icon cve-icon
http://secunia.com/advisories/24616 cve-icon cve-icon
http://secunia.com/advisories/24617 cve-icon cve-icon
http://secunia.com/advisories/24723 cve-icon cve-icon
http://secunia.com/advisories/24754 cve-icon cve-icon
http://secunia.com/advisories/25133 cve-icon cve-icon
http://secunia.com/advisories/25393 cve-icon cve-icon
http://secunia.com/advisories/25402 cve-icon cve-icon
http://secunia.com/advisories/25931 cve-icon cve-icon
http://secunia.com/advisories/25989 cve-icon cve-icon
http://secunia.com/advisories/27307 cve-icon cve-icon
http://secunia.com/advisories/27314 cve-icon cve-icon
http://secunia.com/advisories/29179 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:04.file.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-26.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200710-19.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.512926 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1274 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/606700 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:067 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_40_file.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_5_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0124.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/477861/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/477950/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23021 cve-icon cve-icon
http://www.securitytracker.com/id?1017796 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-439-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1040 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1939 cve-icon cve-icon
https://bugs.gentoo.org/show_bug.cgi?id=171452 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/36283 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1148 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1536 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10658 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1536 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-03-20T20:00:00

Updated: 2024-08-07T12:59:08.440Z

Reserved: 2007-03-20T00:00:00

Link: CVE-2007-1536

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-03-20T20:19:00.000

Modified: 2018-10-16T16:38:58.033

Link: CVE-2007-1536

cve-icon Redhat

Severity : Important

Publid Date: 2007-02-08T00:00:00Z

Links: CVE-2007-1536 - Bugzilla