Vulnerability Name:

CVE-2007-2209 (CCN-33821)

Assigned:2007-04-23
Published:2007-04-23
Updated:2017-10-11
Summary:Buffer overflow in igcore15d.dll 15.1.2.0 and 15.2.0.0 for AccuSoft ImageGear, as used in Corel Paint Shop Pro Photo 11.20 and possibly other products, allows user-assisted remote attackers to execute arbitrary code via a crafted .CLP file.
Note: some details were obtained from third party sources.
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
6.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
4.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:F/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-2209

Source: OSVDB
Type: UNKNOWN
35308

Source: OSVDB
Type: UNKNOWN
35386

Source: CCN
Type: SA25016
Corel Paint Shop Pro Photo igcore15d.dll CLP File Handling Buffer Overflow

Source: SECUNIA
Type: Vendor Advisory
25016

Source: CCN
Type: SA25050
AccuSoft ImageGear igcore15d.dll Buffer Overflow Vulnerability

Source: SECUNIA
Type: Vendor Advisory
25050

Source: CCN
Type: SECTRACK ID: 1017963
Corel Paint Shop Pro Buffer Overflow in Processing `.clp` Files Let Remote Users Execute Arbitrary Code

Source: CCN
Type: Corel Paint Shop Pro Photo Web site
Digital Imaging - Corel Paint Shop Pro Photo XI - Corel Corporation

Source: CCN
Type: OSVDB ID: 35308
Corel Paint Shop Pro igcore15d.dll Photo CLP File Handling Overflow

Source: CCN
Type: OSVDB ID: 35386
AccuSoft ImageGear igcore15d.dll Photo CLP File Handling Overflow

Source: BID
Type: UNKNOWN
23604

Source: CCN
Type: BID-23604
AccuSoft ImageGear Igcore15d.DLL Malformed CLP File Buffer Overflow Vulnerability

Source: SECTRACK
Type: UNKNOWN
1017963

Source: VUPEN
Type: UNKNOWN
ADV-2007-1506

Source: XF
Type: UNKNOWN
paintshopphoto-clp-bo(33821)

Source: XF
Type: UNKNOWN
paintshopphoto-clp-bo(33821)

Source: EXPLOIT-DB
Type: UNKNOWN
3779

Vulnerable Configuration:Configuration 1:
  • cpe:/a:accusoft:imagegear:*:*:*:*:*:*:*:*
  • OR cpe:/a:corel:paint_shop_pro:11.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    accusoft imagegear *
    corel paint shop pro 11.20