Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 16:45:25 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-4965

Original release date:09/18/2007
Last revised:08/19/2009
Source: US-CERT/NIST

Overview

Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:N/A:P) (legend)
Impact Subscore: 4.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (10/15/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=295971 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA07-352A
Name: TA07-352A
External Source: BID
Name: 25696
External Source: REDHAT
Name: RHSA-2008:0629
External Source: DEBIAN
Name: DSA-1620
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3438
External Source: SECUNIA
Name: 33937
External Source: SECUNIA
Name: 31492
External Source: SECUNIA
Name: 31255
External Source: FULLDISC
Name: 20070916 python <= 2.5.1 standart librairy multiples int overflow, heap overflow in imageop module
External Source: APPLE
Name: APPLE-SA-2009-02-12
External Source: FEDORA
Name: FEDORA-2007-2663
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1885
External Source: XF
Name: python-imageop-bo(36653)
External Source: UBUNTU
Name: USN-585-1
External Source: BUGTRAQ
Name: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates
External Source: BUGTRAQ
Name: 20080212 FLEA-2008-0002-1 python
External Source: REDHAT
Name: RHSA-2007:1076
External Source: MANDRIVA
Name: MDVSA-2008:013
External Source: MANDRIVA
Name: MDVSA-2008:012
External Source: GENTOO
Name: GLSA-200711-07
External Source: VUPEN
Name: ADV-2008-0637
External Source: VUPEN
Name: ADV-2007-4238
External Source: VUPEN
Name: ADV-2007-3201
External Source: DEBIAN
Name: DSA-1551
External Source: CONFIRM
Name: http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0254
External Source: SECUNIA
Name: 29889
External Source: SECUNIA
Name: 29303
External Source: SECUNIA
Name: 29032
External Source: SECUNIA
Name: 28838
External Source: SECUNIA
Name: 28480
External Source: SECUNIA
Name: 28136
External Source: SECUNIA
Name: 27872
External Source: SECUNIA
Name: 27562
External Source: SECUNIA
Name: 27460
External Source: SECUNIA
Name: 26837
External Source: MLIST
Name: [Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates
External Source: SUSE
Name: SUSE-SR:2008:003
External Source: APPLE
Name: APPLE-SA-2007-12-17
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=307179
External Source: CONFIRM
Name: http://bugs.gentoo.org/show_bug.cgi?id=192876

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:python_software_foundation:python:1.5.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:1.6
spacerspacerNav control image* cpe:/a:python_software_foundation:python:1.6.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.0
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.0.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.1.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.1.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.1.3
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.2.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.2.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.2.3
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.3
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.4
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.5
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.3.6
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.4
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.4.1
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.4.2
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.4.3
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.4.4
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.5
spacerspacerNav control image* cpe:/a:python_software_foundation:python:2.5.1
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)