ACDSee 4.0/8.1/9.0 AM_LHA.apl memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$5k-$25k0.00

A vulnerability, which was classified as critical, has been found in ACDSee 4.0/8.1/9.0. This issue affects an unknown functionality of the file AM_LHA.apl. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Integer overflow in the ID_PSP.apl plug-in for ACD ACDSee Photo Manager 9.0 build 108, Pro Photo Manager 8.1 build 99, and Photo Editor 4.0 build 195 allows user-assisted remote attackers to execute arbitrary code via a crafted PSP image that triggers a heap-based buffer overflow.

The bug was discovered 11/02/2007. The weakness was released 11/02/2007 by JJ. Reyes with Secunia Research (Website). It is possible to read the advisory at secunia.com. The identification of this vulnerability is CVE-2007-6007 since 11/15/2007. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 07/31/2019).

It is declared as proof-of-concept.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at files.acdsystems.com.

The vulnerability is also documented in the vulnerability database at X-Force (38236). Entries connected to this vulnerability are available at 3429, 3430 and 39742.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Disable
Status: 🔍

0-Day Time: 🔍

Patch: files.acdsystems.com

Timelineinfo

11/01/2007 🔍
11/02/2007 +1 days 🔍
11/02/2007 +0 days 🔍
11/02/2007 +0 days 🔍
11/02/2007 +0 days 🔍
11/02/2007 +0 days 🔍
11/15/2007 +12 days 🔍
11/15/2007 +0 days 🔍
11/29/2007 +14 days 🔍
12/03/2007 +4 days 🔍
07/31/2019 +4258 days 🔍

Sourcesinfo

Advisory: secunia.com
Researcher: JJ. Reyes
Organization: Secunia Research
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-6007 (🔍)
X-Force: 38236
Vulnerability Center: 16942 - ACD ACDSee Photo Manager, Pro Photo Manager and Photo Editor Code Execution via PSP Image, Medium
SecurityFocus: 26297 - ACDSee Products Plugins ID_PSP.apl and AM_LHA.apl Multiple Remote Buffer Overflow Vulnerabilities
Secunia: 25952 - ACDSee Products Image and Archive Plug-ins Buffer Overflows, Highly Critical
OSVDB: 42047 - ACDSee Multiple Products ID_PSP.apl Plug-in PSP File Handling Multiple Overflows
Vupen: ADV-2007-3695

See also: 🔍

Entryinfo

Created: 12/03/2007 13:49
Updated: 07/31/2019 21:00
Changes: 12/03/2007 13:49 (77), 07/31/2019 21:00 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!