Vulnerabilities > CVE-2007-3568 - Denial of Service vulnerability in ImLib BMP Image _LoadBMP Function

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
imlib
nessus

Summary

The _LoadBMP function in imlib 1.9.15 and earlier allows context-dependent attackers to cause a denial of service (infinite loop) via a BMP image with a Bits Per Page (BPP) value of 0.

Vulnerable Configurations

Part Description Count
Application
Imlib
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4561.NASL
    descriptionThis update includes a fix for a denial-of-service issue (CVE-2007-3568) whereby an attacker who could get an imlib-using user to view a specially crafted BMP image could cause the user
    last seen2020-06-01
    modified2020-06-02
    plugin id29809
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29809
    titleFedora 7 : imlib-1.9.15-6.fc7 (2007-4561)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-4561.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29809);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-3568");
      script_xref(name:"FEDORA", value:"2007-4561");
    
      script_name(english:"Fedora 7 : imlib-1.9.15-6.fc7 (2007-4561)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update includes a fix for a denial-of-service issue
    (CVE-2007-3568) whereby an attacker who could get an imlib-using user
    to view a specially crafted BMP image could cause the user's CPU to go
    into an infinite loop.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=426091"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/006310.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?53383661"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected imlib, imlib-debuginfo and / or imlib-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"imlib-1.9.15-6.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"imlib-debuginfo-1.9.15-6.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"imlib-devel-1.9.15-6.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "imlib / imlib-debuginfo / imlib-devel");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4594.NASL
    descriptionThis update includes a fix for a denial-of-service issue (CVE-2007-3568) whereby an attacker who could get an imlib-using user to view a specially crafted BMP image could cause the user
    last seen2020-06-01
    modified2020-06-02
    plugin id29810
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29810
    titleFedora 8 : imlib-1.9.15-6.fc8 (2007-4594)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-4594.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29810);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-3568");
      script_xref(name:"FEDORA", value:"2007-4594");
    
      script_name(english:"Fedora 8 : imlib-1.9.15-6.fc8 (2007-4594)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update includes a fix for a denial-of-service issue
    (CVE-2007-3568) whereby an attacker who could get an imlib-using user
    to view a specially crafted BMP image could cause the user's CPU to go
    into an infinite loop.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=426091"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-December/006273.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6c5b8dbe"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected imlib, imlib-debuginfo and / or imlib-devel
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:imlib-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"imlib-1.9.15-6.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"imlib-debuginfo-1.9.15-6.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"imlib-devel-1.9.15-6.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "imlib / imlib-debuginfo / imlib-devel");
    }
    

Statements

  • contributorVincent Danen
    lastmodified2007-09-17
    organizationMandriva
    statementMandriva does not consider bugs which result in a user-assisted crash of end user applications to be a security issue.
  • contributorJoshua Bressers
    lastmodified2007-07-06
    organizationRed Hat
    statementRed Hat does not consider bugs which result in a user-assisted crash of end user application to be a security issue.