U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-2788 Detail

Description

Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://dev2dev.bea.com/pub/advisory/248 Third Party Advisory 
http://docs.info.apple.com/article.html?artnum=307177 Broken Link 
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html Mailing List  Third Party Advisory 
http://lists.vmware.com/pipermail/security-announce/2008/000003.html Mailing List  Third Party Advisory 
http://scary.beasts.org/security/CESA-2006-004.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200706-08.xml Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200804-28.xml Third Party Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1 Broken Link 
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1 Broken Link 
http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html Third Party Advisory 
http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html Third Party Advisory 
http://www.attrition.org/pipermail/vim/2007-December/001862.html Third Party Advisory 
http://www.attrition.org/pipermail/vim/2007-July/001696.html Third Party Advisory 
http://www.attrition.org/pipermail/vim/2007-July/001697.html Third Party Advisory 
http://www.attrition.org/pipermail/vim/2007-July/001708.html Third Party Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml Third Party Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml Third Party Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml Third Party Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml Third Party Advisory 
http://www.kb.cert.org/vuls/id/138545 Third Party Advisory  US Government Resource 
http://www.novell.com/linux/security/advisories/2007_45_java.html Third Party Advisory 
http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0817.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0829.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0956.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-1086.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0100.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0133.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory 
http://www.securityfocus.com/bid/24004 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/24267 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1018182 Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2007/1836 Permissions Required 
http://www.vupen.com/english/advisories/2007/3009 Permissions Required 
http://www.vupen.com/english/advisories/2007/4224 Permissions Required 
http://www.vupen.com/english/advisories/2008/0065 Permissions Required 
https://exchange.xforce.ibmcloud.com/vulnerabilities/34318 Third Party Advisory  VDB Entry 
https://exchange.xforce.ibmcloud.com/vulnerabilities/34652 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11700 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-2788
NVD Published Date:
05/21/2007
NVD Last Modified:
08/01/2019
Source:
MITRE